Overview
overview
10Static
static
1014052163e5...43.exe
windows7-x64
1014052163e5...43.exe
windows10-1703-x64
1014052163e5...43.exe
windows10-2004-x64
1014052163e5...43.exe
windows11-21h2-x64
10Antimalwar...ble.js
windows7-x64
8Antimalwar...ble.js
windows10-1703-x64
8Antimalwar...ble.js
windows10-2004-x64
8Antimalwar...ble.js
windows11-21h2-x64
8EmbraTor M...et.exe
windows7-x64
1EmbraTor M...et.exe
windows10-1703-x64
1EmbraTor M...et.exe
windows10-2004-x64
1EmbraTor M...et.exe
windows11-21h2-x64
1Java Install.jar
windows7-x64
1Java Install.jar
windows10-1703-x64
7Java Install.jar
windows10-2004-x64
7Java Install.jar
windows11-21h2-x64
7MsMpEng.js
windows7-x64
10MsMpEng.js
windows10-1703-x64
9MsMpEng.js
windows10-2004-x64
10MsMpEng.js
windows11-21h2-x64
10Windows Dr...on.vbs
windows7-x64
10Windows Dr...on.vbs
windows10-1703-x64
10Windows Dr...on.vbs
windows10-2004-x64
10Windows Dr...on.vbs
windows11-21h2-x64
10Resubmissions
09-04-2024 13:34
240409-qvlrtabe9s 1009-04-2024 13:34
240409-qvk6aabe81 1009-04-2024 13:33
240409-qthzjabe5z 1009-04-2024 13:33
240409-qthc1abe5y 1007-07-2023 11:45
230707-nw632ahf6w 10Analysis
-
max time kernel
143s -
max time network
276s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-04-2024 10:31
Behavioral task
behavioral1
Sample
14052163e50c197697c64b143.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
14052163e50c197697c64b143.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
14052163e50c197697c64b143.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
14052163e50c197697c64b143.exe
Resource
win11-20240412-en
Behavioral task
behavioral5
Sample
Antimalware Service Executable.js
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Antimalware Service Executable.js
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
Antimalware Service Executable.js
Resource
win10v2004-20240412-en
Behavioral task
behavioral8
Sample
Antimalware Service Executable.js
Resource
win11-20240412-en
Behavioral task
behavioral9
Sample
EmbraTor Mac Smash Bullet.exe
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
EmbraTor Mac Smash Bullet.exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
EmbraTor Mac Smash Bullet.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral12
Sample
EmbraTor Mac Smash Bullet.exe
Resource
win11-20240412-en
Behavioral task
behavioral13
Sample
Java Install.jar
Resource
win7-20240319-en
Behavioral task
behavioral14
Sample
Java Install.jar
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
Java Install.jar
Resource
win10v2004-20240412-en
Behavioral task
behavioral16
Sample
Java Install.jar
Resource
win11-20240412-en
Behavioral task
behavioral17
Sample
MsMpEng.js
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
MsMpEng.js
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
MsMpEng.js
Resource
win10v2004-20240412-en
Behavioral task
behavioral20
Sample
MsMpEng.js
Resource
win11-20240412-en
Behavioral task
behavioral21
Sample
Windows Driver Foundation.vbs
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Windows Driver Foundation.vbs
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
Windows Driver Foundation.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
Windows Driver Foundation.vbs
Resource
win11-20240412-en
General
-
Target
Windows Driver Foundation.vbs
-
Size
984B
-
MD5
df00d1e54f85ae90f2f69b73a34c90f4
-
SHA1
1d3e521a8efc17334f4f578432d5af0bb1ef1951
-
SHA256
2c5907389d374ed9efb86194a7f0f954349c93a7bc67b99c3d6b59bfc0d8296c
-
SHA512
5636973f61dd7cce413049f246b5ede00c736f4ac333508a2176b65524327080e17ac97260cbe908fc2d0b18235ee6d7f7a74c808a7ceaddb9ee6518452fa618
Malware Config
Extracted
https://files.catbox.moe/fvl5hy.jpg
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 3292 powershell.exe 3 3292 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3292 powershell.exe 3292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3292 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1124 wrote to memory of 3292 1124 WScript.exe 81 PID 1124 wrote to memory of 3292 1124 WScript.exe 81
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Windows Driver Foundation.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\ProgramData\rrrrrrrr.ps1"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
437B
MD53ad705568172956efe092dfac809642c
SHA1d34bfb981dd4478998ec767879ea00cd6406c496
SHA2564247e7a94a7fd5e4266622a37d91770dfedb12587aff4c2ece7812c56bd2c1fb
SHA512ef89e5b7eec05f3d9bbd2ab1fdd011c0917ef6241f6f0afba139860578498971559e2c66041c70b28a91fb09fdbb67eeee1d8a75179c65949028b45ecc813f97
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82