Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
b72dc2b479a9f8a1a9e55eb6bd21a823d4f5ccefc20e566b3d00fd8811185a7f.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b72dc2b479a9f8a1a9e55eb6bd21a823d4f5ccefc20e566b3d00fd8811185a7f.js
Resource
win10v2004-20240802-en
General
-
Target
b72dc2b479a9f8a1a9e55eb6bd21a823d4f5ccefc20e566b3d00fd8811185a7f.js
-
Size
10.6MB
-
MD5
1d0bf84687e2a729b33f415e558e7fdb
-
SHA1
cc4e6437fa0a216540b10498c7d5e7c7854b4550
-
SHA256
b72dc2b479a9f8a1a9e55eb6bd21a823d4f5ccefc20e566b3d00fd8811185a7f
-
SHA512
950bd85e04d2be8aab4f68d7cbba73144557bd4a08c7086a8805f01260b19f8ea069ecb9caa15f5dcadd0e4e2b7baf963fa0cfecb6939054750560d168c14391
-
SSDEEP
49152:ZZmKvXnWYiwPNgEHF/s+LfHQeZmKvXnWYiwPNgEHF/s+LfHQeZmKvXnWYiwPNgE1:Z1F1F1F1F1F1F1F1z
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 688 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2744 wrote to memory of 2160 2744 taskeng.exe 32 PID 2744 wrote to memory of 2160 2744 taskeng.exe 32 PID 2744 wrote to memory of 2160 2744 taskeng.exe 32 PID 2160 wrote to memory of 2616 2160 wscript.EXE 33 PID 2160 wrote to memory of 2616 2160 wscript.EXE 33 PID 2160 wrote to memory of 2616 2160 wscript.EXE 33 PID 2616 wrote to memory of 688 2616 cscript.exe 35 PID 2616 wrote to memory of 688 2616 cscript.exe 35 PID 2616 wrote to memory of 688 2616 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\b72dc2b479a9f8a1a9e55eb6bd21a823d4f5ccefc20e566b3d00fd8811185a7f.js1⤵PID:1936
-
C:\Windows\system32\taskeng.exetaskeng.exe {02C359DA-123B-4622-B412-D027676043DD} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE COLLAB~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "COLLAB~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41.5MB
MD52c44817cc5e1290bb2bc186e46a5f8ba
SHA1dd1d60fdffa99ccffc2c1fb87945aa92653b03f8
SHA2560ffb65fe5a090bd43f82ff6f790007d9f1ccedc1bcfb7b4d35659bff7a333717
SHA512b00ef5bf66c2ce8b5d9a25968f481f07683033b9355b7ed9068acbf8ea0053d3f68e60365b56e7329257ae39b81acb5988da21a1d5d4846a21d6479e93bd4c67