Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 12:53
Static task
static1
Behavioral task
behavioral1
Sample
b53ec71b7a07ad3fb8c36a3c8cfc28eefd146cd3e17228b4c340474f25c48e37.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b53ec71b7a07ad3fb8c36a3c8cfc28eefd146cd3e17228b4c340474f25c48e37.js
Resource
win10v2004-20240709-en
General
-
Target
b53ec71b7a07ad3fb8c36a3c8cfc28eefd146cd3e17228b4c340474f25c48e37.js
-
Size
13.7MB
-
MD5
63cf4b18ae1acb7db0a839c351608697
-
SHA1
890f9d086cf309e97f71501dec3dfe417ac7f5a2
-
SHA256
b53ec71b7a07ad3fb8c36a3c8cfc28eefd146cd3e17228b4c340474f25c48e37
-
SHA512
e90108845735cddb202c08db00e391d028d2a48e8743b2ef33a810bc2bbdee475894dce08f5b1194f20daa9df040da011205f842942d9f7f64e55445cbac67f7
-
SSDEEP
49152:YYRxr8uC0NjaCXB7gYRxr8uC0NjaCXB7f:nLz
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 856 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 3012 wrote to memory of 2308 3012 taskeng.exe 32 PID 3012 wrote to memory of 2308 3012 taskeng.exe 32 PID 3012 wrote to memory of 2308 3012 taskeng.exe 32 PID 2308 wrote to memory of 1596 2308 wscript.EXE 33 PID 2308 wrote to memory of 1596 2308 wscript.EXE 33 PID 2308 wrote to memory of 1596 2308 wscript.EXE 33 PID 1596 wrote to memory of 856 1596 cscript.exe 35 PID 1596 wrote to memory of 856 1596 cscript.exe 35 PID 1596 wrote to memory of 856 1596 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\b53ec71b7a07ad3fb8c36a3c8cfc28eefd146cd3e17228b4c340474f25c48e37.js1⤵PID:2272
-
C:\Windows\system32\taskeng.exetaskeng.exe {59105A31-148B-4CFA-A89C-A7318D7E84AC} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE EVENTM~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "EVENTM~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38.4MB
MD5d6cbdefd0621c8f45853f9d0852e2c64
SHA1b2bf9fb053bacd217d94d3492981b3826f2f1e42
SHA256aa228ec9abb6c81bd5c390c0b386c0d682f3061c4548e0370631ec2402d4d4f1
SHA512e3c3029e1362dc65d86464af570646add3ab5fc6371b04801f0636a3d5bd35aeebee7807d73bba4e287cd9da44411e954818a7420e9606984f330f6e8187c976