Overview
overview
10Static
static
101.exe
windows7-x64
101.exe
windows10-2004-x64
10VPN/VyprVPN.exe
windows7-x64
10VPN/VyprVPN.exe
windows10-2004-x64
10$1/1337/VyprVPN.exe
windows7-x64
3$1/1337/VyprVPN.exe
windows10-2004-x64
3$1/1337/jo...lt.exe
windows7-x64
10$1/1337/jo...lt.exe
windows10-2004-x64
10$1/1337/1111.exe
windows7-x64
7$1/1337/1111.exe
windows10-2004-x64
7$1/1337/Clipper.exe
windows7-x64
10$1/1337/Clipper.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3VPN/xNet.dll
windows7-x64
1VPN/xNet.dll
windows10-2004-x64
12019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
1031.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
33DMark 11 ...on.exe
windows10-2004-x64
3Archive.zi...3e.exe
windows7-x64
8Archive.zi...3e.exe
windows10-2004-x64
8WSHSetup[1].exe
windows7-x64
3WSHSetup[1].exe
windows10-2004-x64
3DiskIntern...en.exe
windows7-x64
3DiskIntern...en.exe
windows10-2004-x64
3ForceOp 2....ce.exe
windows7-x64
7ForceOp 2....ce.exe
windows10-2004-x64
7Resubmissions
11-11-2024 03:14
241111-dreswavmgp 10Analysis
-
max time kernel
38s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 03:14
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
VPN/VyprVPN.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
VPN/VyprVPN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$1/1337/VyprVPN.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$1/1337/VyprVPN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$1/1337/joinResult.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$1/1337/joinResult.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$1/1337/1111.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
$1/1337/1111.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$1/1337/Clipper.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$1/1337/Clipper.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
VPN/xNet.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
VPN/xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
2019-09-02_22-41-10.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
31.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
31.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
WSHSetup[1].exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
WSHSetup[1].exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10v2004-20241007-en
General
-
Target
ForceOp 2.8.7 - By RaiSence.exe
-
Size
1.0MB
-
MD5
0a88ebdd3ae5ab0b006d4eaa2f5bc4b2
-
SHA1
6bf1215ac7b1fde54442a9d075c84544b6e80d50
-
SHA256
26509645fe956ff1b7c540b935f88817281b65413c62da67e597eaefb2406680
-
SHA512
54c8cde607bd33264c61dbe750a34f8dd190dfa400fc063b61efcd4426f0635c8de42bc3daf8befb14835856b4477fec3bdc8806c555e49684528ff67dd45f37
-
SSDEEP
24576:sAOcZ1SxlW2YT6EtAcl0URqqqUeiG3STJq3n:64SK2YT6E1l0EqqqU1GwcX
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
wincommon.exesvchost.exepid process 2860 wincommon.exe 2504 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2772 cmd.exe -
Drops file in Program Files directory 2 IoCs
Processes:
wincommon.exedescription ioc process File created C:\Program Files\DVD Maker\fr-FR\Idle.exe wincommon.exe File created C:\Program Files\DVD Maker\fr-FR\6ccacd8608530fba3a93e87ae2225c7032aa18c1 wincommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ForceOp 2.8.7 - By RaiSence.exeWScript.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ForceOp 2.8.7 - By RaiSence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1708 schtasks.exe 1624 schtasks.exe 2196 schtasks.exe 3056 schtasks.exe 2444 schtasks.exe 1968 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
wincommon.exesvchost.exepid process 2860 wincommon.exe 2504 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wincommon.exesvchost.exedescription pid process Token: SeDebugPrivilege 2860 wincommon.exe Token: SeDebugPrivilege 2504 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
ForceOp 2.8.7 - By RaiSence.exeWScript.execmd.exewincommon.exedescription pid process target process PID 2936 wrote to memory of 640 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 640 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 640 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 640 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 2872 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 2872 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 2872 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 2936 wrote to memory of 2872 2936 ForceOp 2.8.7 - By RaiSence.exe WScript.exe PID 640 wrote to memory of 2772 640 WScript.exe cmd.exe PID 640 wrote to memory of 2772 640 WScript.exe cmd.exe PID 640 wrote to memory of 2772 640 WScript.exe cmd.exe PID 640 wrote to memory of 2772 640 WScript.exe cmd.exe PID 2772 wrote to memory of 2860 2772 cmd.exe wincommon.exe PID 2772 wrote to memory of 2860 2772 cmd.exe wincommon.exe PID 2772 wrote to memory of 2860 2772 cmd.exe wincommon.exe PID 2772 wrote to memory of 2860 2772 cmd.exe wincommon.exe PID 2860 wrote to memory of 1708 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1708 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1708 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1624 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1624 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1624 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2196 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2196 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2196 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 3056 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 3056 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 3056 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2444 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2444 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2444 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1968 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1968 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 1968 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2736 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2736 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2736 2860 wincommon.exe schtasks.exe PID 2860 wrote to memory of 2504 2860 wincommon.exe svchost.exe PID 2860 wrote to memory of 2504 2860 wincommon.exe svchost.exe PID 2860 wrote to memory of 2504 2860 wincommon.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"C:\Users\Admin\AppData\Local\Temp\ForceOp 2.8.7 - By RaiSence.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\intofont\1Udi0TDz635jTrMWFNrE4kqnOIuYIi.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\intofont\xLg6v1j1ZJy5DZ1pz826KfZq2BmfLM.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\intofont\wincommon.exe"C:\intofont\wincommon.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Documents and Settings\sppsvc.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1708
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\intofont\svchost.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\intofont\svchost.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\PerfLogs\Admin\sppsvc.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\sppsvc.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\fr-FR\Idle.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1968
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\ProgramData\Favorites\svchost.exe'" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\ProgramData\Favorites\svchost.exe"C:\ProgramData\Favorites\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\intofont\msg.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
220B
MD535f693ab095c33d4c62230d69ff6b43f
SHA119e8b126076b5e5d8e8b97f3757ad99357915bf4
SHA2561a3b550ae14c360fd9600e52924706a356290939317f3a32b35bfa97b5dbc163
SHA5121e2599c7b10a1fc5c004d7d68c487028d5d2d6a1102af0150ea0c15663819dac42e3a55a769cc532cf45f9f037cece3fcdc2820f2bfbe8439fd0a3d5a16bb4df
-
Filesize
9B
MD5cb456215c3333db0551bd0788bc258c7
SHA1a0b861f6121344b631992c8252fa8748835e4df6
SHA2567e7b3a01539b5dd82108fe0dc455a76294708bb782f8f7590b06f0975fdf93c1
SHA512796ccc0f1fc4a990fe3c50f54a2d009e6ddb8e4e062ac1839a2c2c1e6f120311dad66fa86211137cb38cce27a99614085702d5fe9b6f3effc5dd1db0ad879448
-
Filesize
128B
MD501c71ea2d98437129936261c48403132
SHA1dc689fb68a3e7e09a334e7a37c0d10d0641af1a6
SHA2560401f2dd76d5ed6f90c82b72e1e7a122ef127bedbaf717532c4bba26d43a0061
SHA512a668d4216a50ccc699221dd902d8b0f864e44368dc7474fa5659a739154d4e769b85d49b60a73affb8fba7628e7210b0f8106d5652006d1bbba67083513e65d9
-
Filesize
27B
MD59fe442702fb57ffec2b831c3949a74e0
SHA1e285d89241ef0aeeeb50f65e09a741baf399cb1f
SHA256d50176a5de27bc9b4c52ebb4e30ec4cbf1e6a79eda4d83a013b220f489a5bcb9
SHA512548a8df7f0d9278f84eca35bf40638a4572cb625050f7a0684ee14b2117df8307101d8f9383c3fcab23fcf656c21f69db3f4509a037307ed6658ff4c063b4eab
-
Filesize
1.1MB
MD59134637118b2a4485fb46d439133749b
SHA125b60dba36e432f53f68603797d50b9c6cc127ce
SHA2565dca1a463f5308018c477503a5179f45c468245dd4a84732ee824bd704521acc
SHA512a6db12e3349c034051940b15adbb530ba34152ccbe41afc210dad7e64331221b3dbae1563a2f3b79a43d12da54eaeac3f30cfb708ebc75ab6a9dfc30a8f1e601