Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 04:53
Static task
static1
Behavioral task
behavioral1
Sample
827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe
Resource
win10v2004-20220812-en
General
-
Target
827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe
-
Size
1.3MB
-
MD5
04eb395d7d0e318aa40b1dcf5d8faa77
-
SHA1
db98e471039e4514fec62d242d3ebdc144a42b97
-
SHA256
827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d
-
SHA512
efa52c22228863f1002e9b5eaf8988b8d186485e716ea1d5cace18321afbed68b6473f6cb563a8be67a7c695fb131575bb09280b4a2488164d029d217451ad5b
-
SSDEEP
24576:7utr5OUvJZhg/jbvnEd1COSCqPVDrqU/Nwt8ecAwG/W64n8VHfeMF+P/2+8ptpvX:7uXRy3sqhCqt+U/k8ec2W64nSfPF+P1e
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2016 vent.exe 932 infektor.exe 1312 i.exe 2040 dumpre.exe 1232 vmreg.exe -
Loads dropped DLL 8 IoCs
pid Process 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 932 infektor.exe 2016 vent.exe 2016 vent.exe 2016 vent.exe 1312 i.exe 1312 i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\vmreg = "C:\\Users\\Admin\\AppData\\Roaming\\vmreg.exe" vmreg.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS789289CAF73A4A16A33154D498CE069F_2_1_4.MSI vent.exe File created C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS789289CAF73A4A16A33154D498CE069F_2_1_4.MSI vent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 268 msiexec.exe Token: SeIncreaseQuotaPrivilege 268 msiexec.exe Token: SeRestorePrivilege 1636 msiexec.exe Token: SeTakeOwnershipPrivilege 1636 msiexec.exe Token: SeSecurityPrivilege 1636 msiexec.exe Token: SeCreateTokenPrivilege 268 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 268 msiexec.exe Token: SeLockMemoryPrivilege 268 msiexec.exe Token: SeIncreaseQuotaPrivilege 268 msiexec.exe Token: SeMachineAccountPrivilege 268 msiexec.exe Token: SeTcbPrivilege 268 msiexec.exe Token: SeSecurityPrivilege 268 msiexec.exe Token: SeTakeOwnershipPrivilege 268 msiexec.exe Token: SeLoadDriverPrivilege 268 msiexec.exe Token: SeSystemProfilePrivilege 268 msiexec.exe Token: SeSystemtimePrivilege 268 msiexec.exe Token: SeProfSingleProcessPrivilege 268 msiexec.exe Token: SeIncBasePriorityPrivilege 268 msiexec.exe Token: SeCreatePagefilePrivilege 268 msiexec.exe Token: SeCreatePermanentPrivilege 268 msiexec.exe Token: SeBackupPrivilege 268 msiexec.exe Token: SeRestorePrivilege 268 msiexec.exe Token: SeShutdownPrivilege 268 msiexec.exe Token: SeDebugPrivilege 268 msiexec.exe Token: SeAuditPrivilege 268 msiexec.exe Token: SeSystemEnvironmentPrivilege 268 msiexec.exe Token: SeChangeNotifyPrivilege 268 msiexec.exe Token: SeRemoteShutdownPrivilege 268 msiexec.exe Token: SeUndockPrivilege 268 msiexec.exe Token: SeSyncAgentPrivilege 268 msiexec.exe Token: SeEnableDelegationPrivilege 268 msiexec.exe Token: SeManageVolumePrivilege 268 msiexec.exe Token: SeImpersonatePrivilege 268 msiexec.exe Token: SeCreateGlobalPrivilege 268 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 268 msiexec.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 2016 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 28 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 1964 wrote to memory of 932 1964 827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe 29 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 932 wrote to memory of 1312 932 infektor.exe 30 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 2040 1312 i.exe 31 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 1312 wrote to memory of 1232 1312 i.exe 32 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33 PID 2016 wrote to memory of 268 2016 vent.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe"C:\Users\Admin\AppData\Local\Temp\827acedd7278d54f797841a772df2a624f75ce903146ed9336530b60fd76be2d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\WINDOWS\vent.exe"C:\Users\Admin\AppData\Local\Temp\WINDOWS\vent.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS789289CAF73A4A16A33154D498CE069F_2_1_4.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\WINDOWS\vent.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS\infektor.exe"C:\Users\Admin\AppData\Local\Temp\WINDOWS\infektor.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Users\Admin\AppData\Local\Temp\i.exe"C:\Users\Admin\AppData\Local\Temp\i.exe" -pwr3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\dumpre.exe"C:\Users\Admin\AppData\Local\Temp\dumpre.exe"4⤵
- Executes dropped EXE
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\vmreg.exe"C:\Users\Admin\AppData\Local\Temp\vmreg.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1232
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS789289CAF73A4A16A33154D498CE069F_2_1_4.MSI
Filesize1.2MB
MD5059f0cb3d51f4529a9ef9d8b7841647c
SHA19d7ea7809d9f5d5755fdf36bffab3ba60e57179e
SHA25600565f3b3ce14ac7a31e24a47ec91886f128d8d6ec442b1efbe92fdef938d68d
SHA512f8af99dd2d5056f540fbf10b9a6d042b3d97b60519e551643bc072c2f37398590393c8843ac66526ecc2fbafd349e043ac882e57b155aed6890f66833bec4f0a
-
Filesize
206KB
MD52ac545febae0853df62c938d188e857c
SHA11c621031954bc0cf71e88fdde039d6283f9f86b0
SHA256509fb08b35b0613c2c82fdef0e44e6718c12684ac567e3e6acf4a6f884c82c10
SHA5122d5bb9580e2ea59e835a16f810eabab62b17e494fb9a4472ec88d8e44d14022450b701ecaba557bfc726f60bc43c444c5973be079404342115c55e65005dee6c
-
Filesize
206KB
MD52ac545febae0853df62c938d188e857c
SHA11c621031954bc0cf71e88fdde039d6283f9f86b0
SHA256509fb08b35b0613c2c82fdef0e44e6718c12684ac567e3e6acf4a6f884c82c10
SHA5122d5bb9580e2ea59e835a16f810eabab62b17e494fb9a4472ec88d8e44d14022450b701ecaba557bfc726f60bc43c444c5973be079404342115c55e65005dee6c
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
58KB
MD58b55a4bb9894fdf3b37e7699bc4c84e6
SHA1f939573d91aa15688f5bd88f251799699c1004da
SHA256c8a8865b13fafd83274b8941d08e9551d70800b9479546af5c14ba395fe9c51a
SHA512bcd4b8cdcb31778feece105c24b3cc21bd13db06c5a5f2596f8bfa47624b4d07e4a7826bbf332fe988348b2c6e2684aeca1e876aba47384f1714a88732072e19
-
Filesize
58KB
MD58b55a4bb9894fdf3b37e7699bc4c84e6
SHA1f939573d91aa15688f5bd88f251799699c1004da
SHA256c8a8865b13fafd83274b8941d08e9551d70800b9479546af5c14ba395fe9c51a
SHA512bcd4b8cdcb31778feece105c24b3cc21bd13db06c5a5f2596f8bfa47624b4d07e4a7826bbf332fe988348b2c6e2684aeca1e876aba47384f1714a88732072e19
-
Filesize
160KB
MD5dbdf60a47631b8233cec210a2207e3c9
SHA132b0a9e667894569386cd0383373da7350a78b48
SHA25620d5dfbd648558d26e4e3a2e8d97c8cfef1ca953d6d527e880a05461345c0d35
SHA5129fbae9b214d81c9317c0824a7b0768b65bdff09b43861d208f64d795460db95846b0a21421dd25a4eacf4a624b303db5c3fff8ca73d16c5f4e1e2ccdbd82e983
-
Filesize
160KB
MD5dbdf60a47631b8233cec210a2207e3c9
SHA132b0a9e667894569386cd0383373da7350a78b48
SHA25620d5dfbd648558d26e4e3a2e8d97c8cfef1ca953d6d527e880a05461345c0d35
SHA5129fbae9b214d81c9317c0824a7b0768b65bdff09b43861d208f64d795460db95846b0a21421dd25a4eacf4a624b303db5c3fff8ca73d16c5f4e1e2ccdbd82e983
-
Filesize
99KB
MD54eba5ae7444f1da6d15abc465a9c8050
SHA1fa653786cc09d5e6edcbd8dd7d3b2ef8eaa01bea
SHA256ec6f60acb8844bfe2633ef0c7b37889ec5dec38786bbaa61fd90408c22178a17
SHA51287c9697079bb1d46ad76a3517de2832b2e6e2776cd508c5a4e224a351d43534ba0eacf4a128a4935bd18e5eca19f57fe8c5cb866093551291c18c7c1a9df4bf4
-
Filesize
206KB
MD52ac545febae0853df62c938d188e857c
SHA11c621031954bc0cf71e88fdde039d6283f9f86b0
SHA256509fb08b35b0613c2c82fdef0e44e6718c12684ac567e3e6acf4a6f884c82c10
SHA5122d5bb9580e2ea59e835a16f810eabab62b17e494fb9a4472ec88d8e44d14022450b701ecaba557bfc726f60bc43c444c5973be079404342115c55e65005dee6c
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
1.3MB
MD508e6b7d81e5faf8cb9d69e7931de66d5
SHA1ef6a1cfd424947bf0475d845fdc28df415238a83
SHA256c668f66b44b92e3aa541ab4d577b3996c0002926cb38d15f841310057bca5ffd
SHA5123f26bd4d4921a8dccfed1306693eb6ecaf2ba29cfc9433d1a9da4e09753d00c403a80bd8d225ca90949ad0f082baeb311a9bdb010e42e34f25bbf63467640ce7
-
Filesize
58KB
MD58b55a4bb9894fdf3b37e7699bc4c84e6
SHA1f939573d91aa15688f5bd88f251799699c1004da
SHA256c8a8865b13fafd83274b8941d08e9551d70800b9479546af5c14ba395fe9c51a
SHA512bcd4b8cdcb31778feece105c24b3cc21bd13db06c5a5f2596f8bfa47624b4d07e4a7826bbf332fe988348b2c6e2684aeca1e876aba47384f1714a88732072e19
-
Filesize
160KB
MD5dbdf60a47631b8233cec210a2207e3c9
SHA132b0a9e667894569386cd0383373da7350a78b48
SHA25620d5dfbd648558d26e4e3a2e8d97c8cfef1ca953d6d527e880a05461345c0d35
SHA5129fbae9b214d81c9317c0824a7b0768b65bdff09b43861d208f64d795460db95846b0a21421dd25a4eacf4a624b303db5c3fff8ca73d16c5f4e1e2ccdbd82e983
-
Filesize
99KB
MD54eba5ae7444f1da6d15abc465a9c8050
SHA1fa653786cc09d5e6edcbd8dd7d3b2ef8eaa01bea
SHA256ec6f60acb8844bfe2633ef0c7b37889ec5dec38786bbaa61fd90408c22178a17
SHA51287c9697079bb1d46ad76a3517de2832b2e6e2776cd508c5a4e224a351d43534ba0eacf4a128a4935bd18e5eca19f57fe8c5cb866093551291c18c7c1a9df4bf4