Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b.js
Resource
win10v2004-20240802-en
General
-
Target
227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b.js
-
Size
13.7MB
-
MD5
0244ef693fa8811a6b09df943bad6db3
-
SHA1
2e4ecb93d68dd5798075b7e96c00c671aab45530
-
SHA256
227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b
-
SHA512
ad7984f09e9e65bf6c9b4a68df5717a5973d43f3f72919b5b710f2ce3d57a890e0ab480758df194ad3faee388a237815b163fcb607a85b5839c5859c331ecb7e
-
SSDEEP
49152:YYRxr8uC0NjaCXdbMgYRxr8uC0NjaCXdbMf:vbGbk
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 564 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2976 wrote to memory of 2816 2976 taskeng.exe 32 PID 2976 wrote to memory of 2816 2976 taskeng.exe 32 PID 2976 wrote to memory of 2816 2976 taskeng.exe 32 PID 2816 wrote to memory of 2812 2816 wscript.EXE 33 PID 2816 wrote to memory of 2812 2816 wscript.EXE 33 PID 2816 wrote to memory of 2812 2816 wscript.EXE 33 PID 2812 wrote to memory of 564 2812 cscript.exe 35 PID 2812 wrote to memory of 564 2812 cscript.exe 35 PID 2812 wrote to memory of 564 2812 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b.js1⤵PID:816
-
C:\Windows\system32\taskeng.exetaskeng.exe {9D4E2F7C-D9CB-4EC0-B585-F281E169804D} S-1-5-21-940600906-3464502421-4240639183-1000:MGWWAYYN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE VENDOR~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "VENDOR~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46.8MB
MD52832100648bfd542006ae94f4fa14bd1
SHA147d3e98b0f0d895c5a29c55a526df28ba8d79bb6
SHA25660164f7e11934f22516124fd1e1a58c170a6bf8fff9083b0fd734b29e240635f
SHA512b4701ab8c4790b3a11f754b38ccc20243fa101cdac5f9b4858826a1e6debad666a6d602cf384be82a6076de05b6cbafd6d2436e9fc9565576cdd71749e308ac7