Overview
overview
10Static
static
10WinRing0x64.sys
windows7-x64
1WinRing0x64.sys
windows10-2004-x64
1go.exe
windows7-x64
9go.exe
windows10-2004-x64
9mozilla.vbs
windows7-x64
8mozilla.vbs
windows10-2004-x64
8mservice.exe
windows7-x64
1mservice.exe
windows10-2004-x64
1mservice.vbs
windows7-x64
3mservice.vbs
windows10-2004-x64
3ps.exe
windows7-x64
7ps.exe
windows10-2004-x64
7sarmat.vbs
windows7-x64
1sarmat.vbs
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 15:12
Behavioral task
behavioral1
Sample
WinRing0x64.sys
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
WinRing0x64.sys
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
go.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
go.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
mozilla.vbs
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
mozilla.vbs
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
mservice.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
mservice.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
mservice.vbs
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
mservice.vbs
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
ps.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ps.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
sarmat.vbs
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
sarmat.vbs
Resource
win10v2004-20250313-en
General
-
Target
mozilla.vbs
-
Size
7KB
-
MD5
671e707199d3342bf92ea40a36d5d072
-
SHA1
47a49a50bc92c99c9808dfb1bf598bc3b13c8a48
-
SHA256
2d64444b089d1115af57105c0b9e5645872267ce89ec2a6c9b16975412f7769d
-
SHA512
a9ebbfcf718ddf49ae6219e22b51a1022f1d9af6dcb0dc68000bace40e5b6f5269ae5dc9f2be8f09765b199eb04f9cefde55b9b1ac9107b2f11b175a81cd1895
-
SSDEEP
96:GFEXrCYXpuO8AN/YdD/9dwwmX+5/KoSOnSb2E9IfOun82p4643YEjTn45LNftoNE:GFEXrd518+/m5/Kjun8Hf+LLNEJM0nwn
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2392 WScript.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1764 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1764 taskkill.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1764 2392 WScript.exe 30 PID 2392 wrote to memory of 1764 2392 WScript.exe 30 PID 2392 wrote to memory of 1764 2392 WScript.exe 30
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\mozilla.vbs"1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22B
MD576cdb2bad9582d23c1f6f4d868218d6c
SHA1b04f3ee8f5e43fa3b162981b50bb72fe1acabb33
SHA2568739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85
SHA5125e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f