Analysis
-
max time kernel
48s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19/09/2022, 16:24
Static task
static1
Behavioral task
behavioral1
Sample
Ventrilo.Server.3.0.2.Cracked-100user/crack/ventrilo_svr.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Ventrilo.Server.3.0.2.Cracked-100user/crack/ventrilo_svr.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral3
Sample
Ventrilo.Server.3.0.2.Cracked-100user/ventrilo_srv-3.0.2-Windows.exe
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
Ventrilo.Server.3.0.2.Cracked-100user/ventrilo_srv-3.0.2-Windows.exe
Resource
win10v2004-20220901-en
General
-
Target
Ventrilo.Server.3.0.2.Cracked-100user/ventrilo_srv-3.0.2-Windows.exe
-
Size
752KB
-
MD5
621cf65244ec797b3a1d9f818d4ca7fc
-
SHA1
5b822091e65d4c124060b1d60bfb02ad1bab73e9
-
SHA256
554b41729396df17acbb670a65244f1aa319316b9e0afc5921886aa156a6cc64
-
SHA512
3925592a3413b4b883b64cf5aa62849385a23fb7a23bef931ba0fc7e64149a1e250da599157eb6847c3db25c4e143443146a945541bf9503d7cc9923ad70eb23
-
SSDEEP
12288:AAfhryLnkTtExB2YEEARVa21dthZOGXW16/Cw5RQTyrAEEp2Qh4tW:A8GnGExURVa21rpCOfQTyr0N4
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1932 setup_m.exe 1216 setup.exe -
Loads dropped DLL 10 IoCs
pid Process 1376 ventrilo_srv-3.0.2-Windows.exe 1376 ventrilo_srv-3.0.2-Windows.exe 1932 setup_m.exe 1932 setup_m.exe 1932 setup_m.exe 1216 setup.exe 1216 setup.exe 1216 setup.exe 1340 MsiExec.exe 1340 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS1D46A3A0B37D423A91C2101A49E2FF80_3_0_2.MSI setup.exe File opened for modification C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS1D46A3A0B37D423A91C2101A49E2FF80_3_0_2.MSI setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1768 msiexec.exe Token: SeIncreaseQuotaPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1468 msiexec.exe Token: SeTakeOwnershipPrivilege 1468 msiexec.exe Token: SeSecurityPrivilege 1468 msiexec.exe Token: SeCreateTokenPrivilege 1768 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1768 msiexec.exe Token: SeLockMemoryPrivilege 1768 msiexec.exe Token: SeIncreaseQuotaPrivilege 1768 msiexec.exe Token: SeMachineAccountPrivilege 1768 msiexec.exe Token: SeTcbPrivilege 1768 msiexec.exe Token: SeSecurityPrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeLoadDriverPrivilege 1768 msiexec.exe Token: SeSystemProfilePrivilege 1768 msiexec.exe Token: SeSystemtimePrivilege 1768 msiexec.exe Token: SeProfSingleProcessPrivilege 1768 msiexec.exe Token: SeIncBasePriorityPrivilege 1768 msiexec.exe Token: SeCreatePagefilePrivilege 1768 msiexec.exe Token: SeCreatePermanentPrivilege 1768 msiexec.exe Token: SeBackupPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeShutdownPrivilege 1768 msiexec.exe Token: SeDebugPrivilege 1768 msiexec.exe Token: SeAuditPrivilege 1768 msiexec.exe Token: SeSystemEnvironmentPrivilege 1768 msiexec.exe Token: SeChangeNotifyPrivilege 1768 msiexec.exe Token: SeRemoteShutdownPrivilege 1768 msiexec.exe Token: SeUndockPrivilege 1768 msiexec.exe Token: SeSyncAgentPrivilege 1768 msiexec.exe Token: SeEnableDelegationPrivilege 1768 msiexec.exe Token: SeManageVolumePrivilege 1768 msiexec.exe Token: SeImpersonatePrivilege 1768 msiexec.exe Token: SeCreateGlobalPrivilege 1768 msiexec.exe Token: SeCreateTokenPrivilege 1768 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1768 msiexec.exe Token: SeLockMemoryPrivilege 1768 msiexec.exe Token: SeIncreaseQuotaPrivilege 1768 msiexec.exe Token: SeMachineAccountPrivilege 1768 msiexec.exe Token: SeTcbPrivilege 1768 msiexec.exe Token: SeSecurityPrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeLoadDriverPrivilege 1768 msiexec.exe Token: SeSystemProfilePrivilege 1768 msiexec.exe Token: SeSystemtimePrivilege 1768 msiexec.exe Token: SeProfSingleProcessPrivilege 1768 msiexec.exe Token: SeIncBasePriorityPrivilege 1768 msiexec.exe Token: SeCreatePagefilePrivilege 1768 msiexec.exe Token: SeCreatePermanentPrivilege 1768 msiexec.exe Token: SeBackupPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeShutdownPrivilege 1768 msiexec.exe Token: SeDebugPrivilege 1768 msiexec.exe Token: SeAuditPrivilege 1768 msiexec.exe Token: SeSystemEnvironmentPrivilege 1768 msiexec.exe Token: SeChangeNotifyPrivilege 1768 msiexec.exe Token: SeRemoteShutdownPrivilege 1768 msiexec.exe Token: SeUndockPrivilege 1768 msiexec.exe Token: SeSyncAgentPrivilege 1768 msiexec.exe Token: SeEnableDelegationPrivilege 1768 msiexec.exe Token: SeManageVolumePrivilege 1768 msiexec.exe Token: SeImpersonatePrivilege 1768 msiexec.exe Token: SeCreateGlobalPrivilege 1768 msiexec.exe Token: SeCreateTokenPrivilege 1768 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1768 msiexec.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1932 1376 ventrilo_srv-3.0.2-Windows.exe 26 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1376 wrote to memory of 1216 1376 ventrilo_srv-3.0.2-Windows.exe 27 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1216 wrote to memory of 1768 1216 setup.exe 28 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30 PID 1468 wrote to memory of 1340 1468 msiexec.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ventrilo.Server.3.0.2.Cracked-100user\ventrilo_srv-3.0.2-Windows.exe"C:\Users\Admin\AppData\Local\Temp\Ventrilo.Server.3.0.2.Cracked-100user\ventrilo_srv-3.0.2-Windows.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\setup_m.exe"C:\Users\Admin\AppData\Local\Temp\setup_m.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS1D46A3A0B37D423A91C2101A49E2FF80_3_0_2.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1768
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2729B61BA0B22988ED7A37C1D01C3200 C2⤵
- Loads dropped DLL
PID:1340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS1D46A3A0B37D423A91C2101A49E2FF80_3_0_2.MSI
Filesize498KB
MD5b8bb144d2bcb7f2e25ffa11242da0884
SHA1916787d10fc36e7217e190a6b8aa0f9210ed5022
SHA256acd7af789756ddcfc4274307641379b3ef3352b4ff9e4bb1ff34059ad3a616f6
SHA5127574e90447b3d2320d643304915f8559c821384301b950bfab04c5470322e3e9ad7b328ed8cfdd2d54ceac5fb6bcd2d75f35a607a2e87e7ca799e1f8173890ca
-
Filesize
108KB
MD56ab48d790d3d87a32b0037c28b2ecbd0
SHA15c8959edc81bd12a52cf22b5e68a46afff47a011
SHA2566d9fde2878469019479560c5aae884428a356eb5fc7e72e1bc78dc05da3024e9
SHA51211a56aac2f8d5fb526ba07d98d4dafe55e84bc24ba5f12600630c5e53aa4bdf61a3f056ec8bbdb87a5d9c2720aecfc35887ca4a6ffbcf6b28ffc88500ce836a3
-
Filesize
108KB
MD56ab48d790d3d87a32b0037c28b2ecbd0
SHA15c8959edc81bd12a52cf22b5e68a46afff47a011
SHA2566d9fde2878469019479560c5aae884428a356eb5fc7e72e1bc78dc05da3024e9
SHA51211a56aac2f8d5fb526ba07d98d4dafe55e84bc24ba5f12600630c5e53aa4bdf61a3f056ec8bbdb87a5d9c2720aecfc35887ca4a6ffbcf6b28ffc88500ce836a3
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641
-
Filesize
108KB
MD56ab48d790d3d87a32b0037c28b2ecbd0
SHA15c8959edc81bd12a52cf22b5e68a46afff47a011
SHA2566d9fde2878469019479560c5aae884428a356eb5fc7e72e1bc78dc05da3024e9
SHA51211a56aac2f8d5fb526ba07d98d4dafe55e84bc24ba5f12600630c5e53aa4bdf61a3f056ec8bbdb87a5d9c2720aecfc35887ca4a6ffbcf6b28ffc88500ce836a3
-
Filesize
108KB
MD56ab48d790d3d87a32b0037c28b2ecbd0
SHA15c8959edc81bd12a52cf22b5e68a46afff47a011
SHA2566d9fde2878469019479560c5aae884428a356eb5fc7e72e1bc78dc05da3024e9
SHA51211a56aac2f8d5fb526ba07d98d4dafe55e84bc24ba5f12600630c5e53aa4bdf61a3f056ec8bbdb87a5d9c2720aecfc35887ca4a6ffbcf6b28ffc88500ce836a3
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
548KB
MD5fc7e6c44036d429d26e23b22232a664f
SHA1bf6cc08ce08f70ed0a4be8e5efde7ac5769df7a9
SHA256b3fe48a62e4ce591acce3f34655c8070ff2e0a1414bc32b57c4d5c11c6266ed8
SHA512cf5a86932f1815b8a035f45654f3ba9c32b460a4b87888237668ec29977abb39009636ffcabf101fab22fb60e07b4e2c316fc6a16d141ed42b1c69a34589d768
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641
-
Filesize
190KB
MD5e6c974597f3d2d337b7df0c4328942d7
SHA1f9d733b572640a22526b0978732904d829328960
SHA25611642f4b90231c0959cc984163ae2b6d2ea1a75753896b62214d3c0f1ff2310c
SHA5125a163228cf741603727da5d4cd7896e1c87136b1b2e874ce6a52a8e11f64466005b47034730ed70e42eeb3a098bac6ec278769c978e8b110ea1273ad3ee65641