Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    300s
  • max time network
    318s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    12-11-2021 18:04

General

  • Target

    ForceOp 2.8.7 - By RaiSence.exe

  • Size

    1.0MB

  • MD5

    0a88ebdd3ae5ab0b006d4eaa2f5bc4b2

  • SHA1

    6bf1215ac7b1fde54442a9d075c84544b6e80d50

  • SHA256

    26509645fe956ff1b7c540b935f88817281b65413c62da67e597eaefb2406680

  • SHA512

    54c8cde607bd33264c61dbe750a34f8dd190dfa400fc063b61efcd4426f0635c8de42bc3daf8befb14835856b4477fec3bdc8806c555e49684528ff67dd45f37

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe
    "C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\intofont\wincommon.exe
          "C:\intofont\wincommon.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\odt\dllhost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1872
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\intofont\explorer.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:1028
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default User\svchost.exe'" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2128
          • C:\Users\Default User\svchost.exe
            "C:\Users\Default User\svchost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1276
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1276 -s 1824
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2744
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\intofont\msg.vbs"
      2⤵
        PID:3176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Default User\svchost.exe
      MD5

      9134637118b2a4485fb46d439133749b

      SHA1

      25b60dba36e432f53f68603797d50b9c6cc127ce

      SHA256

      5dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc

      SHA512

      a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601

    • C:\Users\Default\svchost.exe
      MD5

      9134637118b2a4485fb46d439133749b

      SHA1

      25b60dba36e432f53f68603797d50b9c6cc127ce

      SHA256

      5dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc

      SHA512

      a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601

    • C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe
      MD5

      35f693ab095c33d4c62230d69ff6b43f

      SHA1

      19e8b126076b5e5d8e8b97f3757ad99357915bf4

      SHA256

      1a3b550ae14c360fd9600e52924706a356290939317f3a32b35bfa97b5dbc163

      SHA512

      1e2599c7b10a1fc5c004d7d68c487028d5d2d6a1102af0150ea0c15663819dac42e3a55a769cc532cf45f9f037cece3fcdc2820f2bfbe8439fd0a3d5a16bb4df

    • C:\intofont\MOS
      MD5

      cb456215c3333db0551bd0788bc258c7

      SHA1

      a0b861f6121344b631992c8252fa8748835e4df6

      SHA256

      7e7b3a01539b5dd82108fe0dc455a76294708bb782f8f7590b06f0975fdf93c1

      SHA512

      796ccc0f1fc4a990fe3c50f54a2d009e6ddb8e4e062ac1839a2c2c1e6f120311dad66fa86211137cb38cce27a99614085702d5fe9b6f3effc5dd1db0ad879448

    • C:\intofont\msg.vbs
      MD5

      01c71ea2d98437129936261c48403132

      SHA1

      dc689fb68a3e7e09a334e7a37c0d10d0641af1a6

      SHA256

      0401f2dd76d5ed6f90c82b72e1e7a122ef127bedbaf717532c4bba26d43a0061

      SHA512

      a668d4216a50ccc699221dd902d8b0f864e44368dc7474fa5659a739154d4e769b85d49b60a73affb8fba7628e7210b0f8106d5652006d1bbba67083513e65d9

    • C:\intofont\wincommon.exe
      MD5

      9134637118b2a4485fb46d439133749b

      SHA1

      25b60dba36e432f53f68603797d50b9c6cc127ce

      SHA256

      5dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc

      SHA512

      a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601

    • C:\intofont\wincommon.exe
      MD5

      9134637118b2a4485fb46d439133749b

      SHA1

      25b60dba36e432f53f68603797d50b9c6cc127ce

      SHA256

      5dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc

      SHA512

      a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601

    • C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat
      MD5

      9fe442702fb57ffec2b831c3949a74e0

      SHA1

      e285d89241ef0aeeeb50f65e09a741baf399cb1f

      SHA256

      d50176a5de27bc9b4c52ebb4e30ec4cbf1e6a79eda4d83a013b220f489a5bcb9

      SHA512

      548a8df7f0d9278f84eca35bf40638a4572cb625050f7a0684ee14b2117df8307101d8f9383c3fcab23fcf656c21f69db3f4509a037307ed6658ff4c063b4eab

    • memory/860-124-0x0000000000000000-mapping.dmp
    • memory/1028-133-0x0000000000000000-mapping.dmp
    • memory/1276-140-0x000000001BC02000-0x000000001BC03000-memory.dmp
      Filesize

      4KB

    • memory/1276-135-0x0000000000000000-mapping.dmp
    • memory/1872-132-0x0000000000000000-mapping.dmp
    • memory/2012-128-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/2012-131-0x0000000002220000-0x0000000002221000-memory.dmp
      Filesize

      4KB

    • memory/2012-130-0x0000000000930000-0x0000000000932000-memory.dmp
      Filesize

      8KB

    • memory/2012-125-0x0000000000000000-mapping.dmp
    • memory/2128-134-0x0000000000000000-mapping.dmp
    • memory/3176-119-0x0000000000000000-mapping.dmp
    • memory/3952-118-0x0000000000000000-mapping.dmp