Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 12:46
Static task
static1
Behavioral task
behavioral1
Sample
9fdfa51e09526526342cebfb831fe3fbb0095aa779b9381bd50cf3509799b548.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9fdfa51e09526526342cebfb831fe3fbb0095aa779b9381bd50cf3509799b548.js
Resource
win10v2004-20240709-en
General
-
Target
9fdfa51e09526526342cebfb831fe3fbb0095aa779b9381bd50cf3509799b548.js
-
Size
20.5MB
-
MD5
3da403ae5012e4b10c6fc06db02c270d
-
SHA1
0349a0f045a960e9a5306501962b7c5175058384
-
SHA256
9fdfa51e09526526342cebfb831fe3fbb0095aa779b9381bd50cf3509799b548
-
SHA512
f91f16e0b07d2dbee67209216f6fbd741eb9d52b1cf8c3e7a7f09a78bc5914577d4f7b6a4a08dea7753c000841ec24eba74762b8cf2de013b5d1195ff3588921
-
SSDEEP
49152:YYRxr8uC0NjaCX2RgYRxr8uC0NjaCX2RgYRxr8uC0NjaCX2Rf:sqqF
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2088 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2824 wrote to memory of 2632 2824 taskeng.exe 32 PID 2824 wrote to memory of 2632 2824 taskeng.exe 32 PID 2824 wrote to memory of 2632 2824 taskeng.exe 32 PID 2632 wrote to memory of 2676 2632 wscript.EXE 33 PID 2632 wrote to memory of 2676 2632 wscript.EXE 33 PID 2632 wrote to memory of 2676 2632 wscript.EXE 33 PID 2676 wrote to memory of 2088 2676 cscript.exe 35 PID 2676 wrote to memory of 2088 2676 cscript.exe 35 PID 2676 wrote to memory of 2088 2676 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\9fdfa51e09526526342cebfb831fe3fbb0095aa779b9381bd50cf3509799b548.js1⤵PID:1640
-
C:\Windows\system32\taskeng.exetaskeng.exe {148C0CCD-C206-4B48-A696-CB999D7FCFB0} S-1-5-21-940600906-3464502421-4240639183-1000:MGWWAYYN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE JAVAWE~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "JAVAWE~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44.0MB
MD57c5c385206019cdb1b41364a4b8a7e87
SHA1b7e9038dad45fd605a18d873b74dde6af530606a
SHA256d3a4e6d6a8551ef1a1529e83a5f199a5d7f20351c70784e48d2297eefb5a9a92
SHA5123233c00c43b799ad2f5b64ea440ee254b42da2c16bc04fc2a58f23738564da2c1827baf0e500ac3ba50286bdd28cf768e070607ca2e5b292e2aa2665ac33b6e6