Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
c3d9f7a1303c30f70fc683dc2ffd6177e47fa0b1f524ec24790c956a2df226d1.js
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
c3d9f7a1303c30f70fc683dc2ffd6177e47fa0b1f524ec24790c956a2df226d1.js
Resource
win10v2004-20240426-en
General
-
Target
c3d9f7a1303c30f70fc683dc2ffd6177e47fa0b1f524ec24790c956a2df226d1.js
-
Size
9.9MB
-
MD5
528045881d2bd02bc605bafd7217e4bc
-
SHA1
a029dfb91a872648ccc55b657c1a4099de672baa
-
SHA256
c3d9f7a1303c30f70fc683dc2ffd6177e47fa0b1f524ec24790c956a2df226d1
-
SHA512
4446ca5e1d15ec649ecc2fae2d7be9bab83bcc0efe8521aef64288b6e68843c96c6687dd979d9020e5062568e117f46a43f11a88aa970cd8fd25b95e80ee47de
-
SSDEEP
49152:1SytwpCQK+UTSytwpCQK+UTSytwpCQK+UTSytwpCQK+UTSytwpCQK+UTSytwpCQ8:R
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid process target process PID 2792 wrote to memory of 2492 2792 taskeng.exe wscript.EXE PID 2792 wrote to memory of 2492 2792 taskeng.exe wscript.EXE PID 2792 wrote to memory of 2492 2792 taskeng.exe wscript.EXE PID 2492 wrote to memory of 2428 2492 wscript.EXE cscript.exe PID 2492 wrote to memory of 2428 2492 wscript.EXE cscript.exe PID 2492 wrote to memory of 2428 2492 wscript.EXE cscript.exe PID 2428 wrote to memory of 2340 2428 cscript.exe powershell.exe PID 2428 wrote to memory of 2340 2428 cscript.exe powershell.exe PID 2428 wrote to memory of 2340 2428 cscript.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\c3d9f7a1303c30f70fc683dc2ffd6177e47fa0b1f524ec24790c956a2df226d1.js1⤵PID:1732
-
C:\Windows\system32\taskeng.exetaskeng.exe {721DFBAA-6DD8-4367-86FD-4C828C65D86D} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE INTELL~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "INTELL~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41.2MB
MD57596ea9dc5f8b060c16fa702815d5b48
SHA1ae60d29d8ec476b5cb21381316d69e516e5e78cd
SHA2568548e66f56b8d4bc0f6a724ad954ba2e336b8e82d75a7a62eaf2134904ebdcab
SHA51262d5a7e28dad745ce1a3dc16f32a65aaa00337b86dc5d8608f84f96ca7aecae91dcc51ef792ca6b0c479900e8504a59fb60129c05106d43825a5b5a3f840dc69