Overview
overview
10Static
static
8ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
3ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
8ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
10ฺฺฺ�...�ฺ1m
windows10_x64
1ฺฺฺ�...�ฺ1m
windows10_x64
3Resubmissions
18-11-2020 14:18
201118-dj27sn3f52 1018-11-2020 13:42
201118-1arz86e7w6 1018-11-2020 13:38
201118-n8jh228ctn 10Analysis
-
max time kernel
32s -
max time network
24s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-11-2020 13:38
Static task
static1
Behavioral task
behavioral1
Sample
2019-09-02_22-41-10.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
31.bin.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
3DMark 11 Advanced Edition.bin.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.bin.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
CVE-2018-15982_PoC.swf
Resource
win10v20201028
Behavioral task
behavioral6
Sample
DiskInternals_Uneraser_v5_keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
ForceOp 2.8.7 - By RaiSence.bin.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
HYDRA.bin.exe
Resource
win10v20201028
Behavioral task
behavioral9
Sample
Keygen.bin.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
LtHv0O2KZDK4M637.bin.exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
OnlineInstaller.bin.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.bin.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral15
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
api.exe
Resource
win10v20201028
Behavioral task
behavioral17
Sample
efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
Resource
win10v20201028
Behavioral task
behavioral18
Sample
good.bin.exe
Resource
win10v20201028
Behavioral task
behavioral19
Sample
infected dot net installer.bin.exe
Resource
win10v20201028
Behavioral task
behavioral20
Sample
update.bin.exe
Resource
win10v20201028
Behavioral task
behavioral21
Sample
vir1.xls
Resource
win10v20201028
Behavioral task
behavioral22
Sample
xNet.dll
Resource
win10v20201028
Behavioral task
behavioral23
Sample
1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral24
Sample
VPN/VyprVPN.exe
Resource
win10v20201028
Behavioral task
behavioral25
Sample
VPN/xNet.dll
Resource
win10v20201028
Behavioral task
behavioral26
Sample
WSHSetup[1].bin.exe
Resource
win10v20201028
General
-
Target
VyprVPN.exe
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
Clipper.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\WinService.exe" Clipper.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\WinService.exe" Clipper.exe -
Executes dropped EXE 6 IoCs
Processes:
joinResult.exeVyprVPN.exe1111.exeClipper.exeWinService.exeWinService.exepid process 4252 joinResult.exe 2800 VyprVPN.exe 3200 1111.exe 3220 Clipper.exe 912 WinService.exe 4456 WinService.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1111.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation 1111.exe -
Loads dropped DLL 2 IoCs
Processes:
VyprVPN.exejoinResult.exepid process 4764 VyprVPN.exe 4252 joinResult.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
1111.exepid process 3200 1111.exe 3200 1111.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\1337\joinResult.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\1337\joinResult.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\1337\joinResult.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\1337\joinResult.exe nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1111.exepid process 3200 1111.exe 3200 1111.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Clipper.exeWinService.exeWinService.exedescription pid process Token: SeDebugPrivilege 3220 Clipper.exe Token: SeDebugPrivilege 912 WinService.exe Token: SeDebugPrivilege 4456 WinService.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1111.exepid process 3200 1111.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
VyprVPN.exejoinResult.exeClipper.exe1111.execmd.exedescription pid process target process PID 4764 wrote to memory of 4252 4764 VyprVPN.exe joinResult.exe PID 4764 wrote to memory of 4252 4764 VyprVPN.exe joinResult.exe PID 4764 wrote to memory of 4252 4764 VyprVPN.exe joinResult.exe PID 4764 wrote to memory of 2800 4764 VyprVPN.exe VyprVPN.exe PID 4764 wrote to memory of 2800 4764 VyprVPN.exe VyprVPN.exe PID 4764 wrote to memory of 2800 4764 VyprVPN.exe VyprVPN.exe PID 4252 wrote to memory of 3200 4252 joinResult.exe 1111.exe PID 4252 wrote to memory of 3200 4252 joinResult.exe 1111.exe PID 4252 wrote to memory of 3200 4252 joinResult.exe 1111.exe PID 4252 wrote to memory of 3220 4252 joinResult.exe Clipper.exe PID 4252 wrote to memory of 3220 4252 joinResult.exe Clipper.exe PID 3220 wrote to memory of 552 3220 Clipper.exe schtasks.exe PID 3220 wrote to memory of 552 3220 Clipper.exe schtasks.exe PID 3220 wrote to memory of 912 3220 Clipper.exe WinService.exe PID 3220 wrote to memory of 912 3220 Clipper.exe WinService.exe PID 3200 wrote to memory of 1604 3200 1111.exe cmd.exe PID 3200 wrote to memory of 1604 3200 1111.exe cmd.exe PID 3200 wrote to memory of 1604 3200 1111.exe cmd.exe PID 1604 wrote to memory of 1192 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 1192 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 1192 1604 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\VyprVPN.exe"C:\Users\Admin\AppData\Local\Temp\VyprVPN.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Roaming\1337\joinResult.exe"C:\Users\Admin\AppData\Roaming\1337\joinResult.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Roaming\1337\1111.exe"C:\Users\Admin\AppData\Roaming\1337\1111.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\1337\1111.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 3 -w 30005⤵
- Runs ping.exe
PID:1192 -
C:\Users\Admin\AppData\Roaming\1337\Clipper.exe"C:\Users\Admin\AppData\Roaming\1337\Clipper.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Service" /tr "C:\Users\Admin\WinService.exe" /f4⤵
- Creates scheduled task(s)
PID:552 -
C:\Users\Admin\WinService.exe"C:\Users\Admin\WinService.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Users\Admin\AppData\Roaming\1337\VyprVPN.exe"C:\Users\Admin\AppData\Roaming\1337\VyprVPN.exe"2⤵
- Executes dropped EXE
PID:2800
-
C:\Users\Admin\WinService.exeC:\Users\Admin\WinService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
79022fbafee9fe740a5230f87bd33171
SHA142bf0f7bf41009fd0009535a8b1162cbe60dce6f
SHA256640c30cfa519be11c02c4e51bf18979a93266887cc9ef19076b3d0f1f20528b6
SHA51248e0d4a18d99dce4398de73895a157e13293115b52ee5158f9ea6fc73c4d5f4133e1cebba14ff5482b8c4f7dfeebfe3b003df1caf351314f1cc16944818df4b3
-
MD5
79022fbafee9fe740a5230f87bd33171
SHA142bf0f7bf41009fd0009535a8b1162cbe60dce6f
SHA256640c30cfa519be11c02c4e51bf18979a93266887cc9ef19076b3d0f1f20528b6
SHA51248e0d4a18d99dce4398de73895a157e13293115b52ee5158f9ea6fc73c4d5f4133e1cebba14ff5482b8c4f7dfeebfe3b003df1caf351314f1cc16944818df4b3