Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 18:15
Static task
static1
Behavioral task
behavioral1
Sample
sample_text.js
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
sample_text.js
Resource
win10v2004-20240704-en
General
-
Target
sample_text.js
-
Size
3.6MB
-
MD5
cdacfa6676bc8c3e1b1fd4474077c030
-
SHA1
fc4c004a58aa791470772fe0bc0f3daeceae801e
-
SHA256
dab58005fca75f206bd08cc40373d1b3a036d453a0ae37e6cdaea94feb738255
-
SHA512
6bbfbdc951e03b82859a17887eba99af1cb6f5e95b2e4849ff5391ebb1a43d114fa18e79960f0ef9347ac6a44e9aef5bf70ea838f3d3f0d85361d7394f33c1bc
-
SSDEEP
49152:Nx3ii6gobYQS3QpOVtFBgiAEn0i2pdlQFgC00vqaeqNn0i2pdliWtAXiAwyfMtAX:NQpwtFBgg
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2704 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2876 wrote to memory of 1496 2876 taskeng.exe 32 PID 2876 wrote to memory of 1496 2876 taskeng.exe 32 PID 2876 wrote to memory of 1496 2876 taskeng.exe 32 PID 1496 wrote to memory of 2828 1496 wscript.EXE 33 PID 1496 wrote to memory of 2828 1496 wscript.EXE 33 PID 1496 wrote to memory of 2828 1496 wscript.EXE 33 PID 2828 wrote to memory of 2704 2828 cscript.exe 35 PID 2828 wrote to memory of 2704 2828 cscript.exe 35 PID 2828 wrote to memory of 2704 2828 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\sample_text.js1⤵PID:3056
-
C:\Windows\system32\taskeng.exetaskeng.exe {ED6D6E82-420B-4DBA-A4BC-F27035FC1F32} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE COMPET~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "COMPET~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41.1MB
MD56a43907ba26a4ccefac2d7c19ea920af
SHA1c0c31e1518c4921cf68740c51873c648cb37ffca
SHA25618a712622e0285714c0fbabed697ecd8db71cb61d1232630dc6332665c12e62f
SHA512f4d2a1e31880df016de8c22ce65ab5b25a4848a72887cd5dabc26eba398b70b667e6e15285cb333a1cd4871b91d18dbc86952afaef4475129453bd0d01541555