Overview
overview
10Static
static
101.bin/1.exe
windows10_x64
102019-09-02...10.exe
windows10_x64
1031.exe
windows10_x64
103DMark 11 ...on.exe
windows10_x64
15da0116af4...18.exe
windows10_x64
10Archive.zi...3e.exe
windows10_x64
6CVE-2018-1...oC.swf
windows10_x64
3CVWSHSetup...1].exe
windows10_x64
4DiskIntern...en.exe
windows10_x64
1ForceOp 2....ce.exe
windows10_x64
10HYDRA.exe
windows10_x64
10Keygen.exe
windows10_x64
10Lonelyscre...ox.exe
windows10_x64
1LtHv0O2KZDK4M637.exe
windows10_x64
10Magic_File...ja.exe
windows10_x64
1OnlineInstaller.exe
windows10_x64
10Remouse.Mi...cg.exe
windows10_x64
1SecurityTa...up.exe
windows10_x64
8Treasure.V...ox.exe
windows10_x64
1VyprVPN.exe
windows10_x64
10WSHSetup[1].exe
windows10_x64
3___ _ ____...��.exe
windows10_x64
10___ _ ____...��.exe
windows10_x64
10amtemu.v0....ed.exe
windows10_x64
10api.exe
windows10_x64
1default.exe
windows10_x64
10efd97b1038...ea4.js
windows10_x64
3good.exe
windows10_x64
10infected d...er.exe
windows10_x64
8oof.exe
windows10_x64
10ou55sg33s_1.exe
windows10_x64
10update.exe
windows10_x64
10Resubmissions
12-11-2021 18:04
211112-wnzb8aahhm 1019-11-2020 10:08
201119-rhwlt38jrx 1018-11-2020 17:26
201118-htd4fq29va 10Analysis
-
max time kernel
300s -
max time network
318s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
12-11-2021 18:04
Behavioral task
behavioral1
Sample
1.bin/1.exe
Resource
win10-en-20211014
Behavioral task
behavioral2
Sample
2019-09-02_22-41-10.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
31.exe
Resource
win10-en-20211014
Behavioral task
behavioral4
Sample
3DMark 11 Advanced Edition.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10-en-20211104
Behavioral task
behavioral6
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10-en-20211014
Behavioral task
behavioral7
Sample
CVE-2018-15982_PoC.swf
Resource
win10-en-20211104
Behavioral task
behavioral8
Sample
CVWSHSetup[1].bin/WSHSetup[1].exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10-en-20211104
Behavioral task
behavioral10
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
HYDRA.exe
Resource
win10-en-20211104
Behavioral task
behavioral12
Sample
Keygen.exe
Resource
win10-en-20211104
Behavioral task
behavioral13
Sample
Lonelyscreen.1.2.9.keygen.by.Paradox/Lonelyscreen.1.2.9.keygen.by.Paradox.exe
Resource
win10-en-20211014
Behavioral task
behavioral14
Sample
LtHv0O2KZDK4M637.exe
Resource
win10-en-20211104
Behavioral task
behavioral15
Sample
Magic_File_v3_keygen_by_KeygenNinja.exe
Resource
win10-en-20211014
Behavioral task
behavioral16
Sample
OnlineInstaller.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.exe
Resource
win10-en-20211014
Behavioral task
behavioral18
Sample
SecurityTaskManager_Setup.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.exe
Resource
win10-en-20211104
Behavioral task
behavioral20
Sample
VyprVPN.exe
Resource
win10-en-20211014
Behavioral task
behavioral21
Sample
WSHSetup[1].exe
Resource
win10-en-20211104
Behavioral task
behavioral22
Sample
___ _ _____ __ ___/전산 및 비전산자료 보존 요청서/전산 및 비전산자료 보존 요.exe
Resource
win10-en-20211014
Behavioral task
behavioral23
Sample
___ _ _____ __ ___/전산 및 비전산자료 보존 요청서/전산 및 비전산자료 보존 요.exe
Resource
win10-en-20211104
Behavioral task
behavioral24
Sample
amtemu.v0.9.2.win-painter_edited.exe
Resource
win10-en-20211104
Behavioral task
behavioral25
Sample
api.exe
Resource
win10-en-20211014
Behavioral task
behavioral26
Sample
default.exe
Resource
win10-en-20211104
Behavioral task
behavioral27
Sample
efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js
Resource
win10-en-20211014
Behavioral task
behavioral28
Sample
good.exe
Resource
win10-en-20211104
Behavioral task
behavioral29
Sample
infected dot net installer.exe
Resource
win10-en-20211014
Behavioral task
behavioral30
Sample
oof.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
ou55sg33s_1.exe
Resource
win10-en-20211014
General
-
Target
ForceOp 2.8.7 - By RaiSence.exe
-
Size
1.0MB
-
MD5
0a88ebdd3ae5ab0b006d4eaa2f5bc4b2
-
SHA1
6bf1215ac7b1fde54442a9d075c84544b6e80d50
-
SHA256
26509645fe956ff1b7c540b935f88817281b65413c62da67e597eaefb2406680
-
SHA512
54c8cde607bd33264c61dbe750a34f8dd190dfa400fc063b61efcd4426f0635c8de42bc3daf8befb14835856b4477fec3bdc8806c555e49684528ff67dd45f37
Malware Config
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2744 created 1276 2744 WerFault.exe svchost.exe -
Executes dropped EXE 2 IoCs
Processes:
wincommon.exesvchost.exepid process 2012 wincommon.exe 1276 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2744 1276 WerFault.exe svchost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1028 schtasks.exe 2128 schtasks.exe 1872 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
ForceOp 2.8.7 - By RaiSence.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings ForceOp 2.8.7 - By RaiSence.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
wincommon.exesvchost.exeWerFault.exepid process 2012 wincommon.exe 1276 svchost.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
wincommon.exesvchost.exeWerFault.exedescription pid process Token: SeDebugPrivilege 2012 wincommon.exe Token: SeDebugPrivilege 1276 svchost.exe Token: SeDebugPrivilege 2744 WerFault.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
ForceOp 2.8.7 - By RaiSence.exeWScript.execmd.exewincommon.exedescription pid process target process PID 2592 wrote to memory of 3952 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2592 wrote to memory of 3952 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2592 wrote to memory of 3952 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2592 wrote to memory of 3176 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2592 wrote to memory of 3176 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2592 wrote to memory of 3176 2592 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 3952 wrote to memory of 860 3952 WScript.exe cmd.exe PID 3952 wrote to memory of 860 3952 WScript.exe cmd.exe PID 3952 wrote to memory of 860 3952 WScript.exe cmd.exe PID 860 wrote to memory of 2012 860 cmd.exe wincommon.exe PID 860 wrote to memory of 2012 860 cmd.exe wincommon.exe PID 2012 wrote to memory of 1872 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 1872 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 1028 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 1028 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 2128 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 2128 2012 wincommon.exe schtasks.exe PID 2012 wrote to memory of 1276 2012 wincommon.exe svchost.exe PID 2012 wrote to memory of 1276 2012 wincommon.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\intofont\wincommon.exe"C:\intofont\wincommon.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1872 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\intofont\explorer.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1028 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default User\svchost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2128 -
C:\Users\Default User\svchost.exe"C:\Users\Default User\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1276 -s 18246⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\intofont\msg.vbs"2⤵PID:3176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9134637118b2a4485fb46d439133749b
SHA125b60dba36e432f53f68603797d50b9c6cc127ce
SHA2565dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc
SHA512a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601
-
MD5
9134637118b2a4485fb46d439133749b
SHA125b60dba36e432f53f68603797d50b9c6cc127ce
SHA2565dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc
SHA512a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601
-
MD5
35f693ab095c33d4c62230d69ff6b43f
SHA119e8b126076b5e5d8e8b97f3757ad99357915bf4
SHA2561a3b550ae14c360fd9600e52924706a356290939317f3a32b35bfa97b5dbc163
SHA5121e2599c7b10a1fc5c004d7d68c487028d5d2d6a1102af0150ea0c15663819dac42e3a55a769cc532cf45f9f037cece3fcdc2820f2bfbe8439fd0a3d5a16bb4df
-
MD5
cb456215c3333db0551bd0788bc258c7
SHA1a0b861f6121344b631992c8252fa8748835e4df6
SHA2567e7b3a01539b5dd82108fe0dc455a76294708bb782f8f7590b06f0975fdf93c1
SHA512796ccc0f1fc4a990fe3c50f54a2d009e6ddb8e4e062ac1839a2c2c1e6f120311dad66fa86211137cb38cce27a99614085702d5fe9b6f3effc5dd1db0ad879448
-
MD5
01c71ea2d98437129936261c48403132
SHA1dc689fb68a3e7e09a334e7a37c0d10d0641af1a6
SHA2560401f2dd76d5ed6f90c82b72e1e7a122ef127bedbaf717532c4bba26d43a0061
SHA512a668d4216a50ccc699221dd902d8b0f864e44368dc7474fa5659a739154d4e769b85d49b60a73affb8fba7628e7210b0f8106d5652006d1bbba67083513e65d9
-
MD5
9134637118b2a4485fb46d439133749b
SHA125b60dba36e432f53f68603797d50b9c6cc127ce
SHA2565dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc
SHA512a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601
-
MD5
9134637118b2a4485fb46d439133749b
SHA125b60dba36e432f53f68603797d50b9c6cc127ce
SHA2565dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc
SHA512a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601
-
MD5
9fe442702fb57ffec2b831c3949a74e0
SHA1e285d89241ef0aeeeb50f65e09a741baf399cb1f
SHA256d50176a5de27bc9b4c52ebb4e30ec4cbf1e6a79eda4d83a013b220f489a5bcb9
SHA512548a8df7f0d9278f84eca35bf40638a4572cb625050f7a0684ee14b2117df8307101d8f9383c3fcab23fcf656c21f69db3f4509a037307ed6658ff4c063b4eab