Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
cefe81ea428bdb45033875b07539d8e77f6c55f3488838cf17033cb4f87f4399.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cefe81ea428bdb45033875b07539d8e77f6c55f3488838cf17033cb4f87f4399.js
Resource
win10v2004-20240802-en
General
-
Target
cefe81ea428bdb45033875b07539d8e77f6c55f3488838cf17033cb4f87f4399.js
-
Size
9.3MB
-
MD5
903fcfc5a11c336dfc5d9d881c2c8ac3
-
SHA1
c21eaf136cf4bc6d3a7f17496b8c164920b5a9b5
-
SHA256
cefe81ea428bdb45033875b07539d8e77f6c55f3488838cf17033cb4f87f4399
-
SHA512
afa27bacd7335d7389c194c5aa4ea776cb46bb50418eb263095f260431eec2269764b5ad9943423c3c4e132c45605f7ed1a10e4c3360f24d8470e17f1757f48f
-
SSDEEP
49152:W9canpP9w8LZ4WG/s+LfHQH9canpP9w8LZ4WG/s+LfHQH9canpP9w8LZ4WG/s+Lr:W777777q
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2664 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2296 wrote to memory of 2880 2296 taskeng.exe 32 PID 2296 wrote to memory of 2880 2296 taskeng.exe 32 PID 2296 wrote to memory of 2880 2296 taskeng.exe 32 PID 2880 wrote to memory of 2936 2880 wscript.EXE 33 PID 2880 wrote to memory of 2936 2880 wscript.EXE 33 PID 2880 wrote to memory of 2936 2880 wscript.EXE 33 PID 2936 wrote to memory of 2664 2936 cscript.exe 35 PID 2936 wrote to memory of 2664 2936 cscript.exe 35 PID 2936 wrote to memory of 2664 2936 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cefe81ea428bdb45033875b07539d8e77f6c55f3488838cf17033cb4f87f4399.js1⤵PID:2096
-
C:\Windows\system32\taskeng.exetaskeng.exe {0B0D1B52-608E-407E-95D7-CA2E6FDAEC05} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE NETWOR~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "NETWOR~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47.3MB
MD562cacd71b8e01686363b5154ade6f872
SHA1d399d7e0cd7334b68413eded43e8f71273b9bbbc
SHA256f0be0c17a27cacca5a25946d9c2c91cdcd323a3bdfbc9402ef8396f49c3c9223
SHA5122573a661378d4f741866a67a6260e3055a50cedca896e23a8d428bb2dd4ded06989d36e9376e5cb939c38980fe3d43157ce5d3f7004107a4e1becc841080215e