Analysis
-
max time kernel
148s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-06-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
contract scope definition 24628.js
Resource
win11-20240508-en
General
-
Target
contract scope definition 24628.js
-
Size
27.8MB
-
MD5
b29e22609c49250b81ddaaa15a0ac0e6
-
SHA1
73d7436f682c703ca6fa67bb496f39e1fa340912
-
SHA256
22664cda36be447f11391069feaa915d4c79e69a502cc9a845569cc3052a70d9
-
SHA512
9c1cfae7d364754cec67877e45169185f76dea70804f0083d32fab09e2d34cf99a90bf683e5c3f068740e90e7d717d28471a3ad17368aa3f926879baad0297b1
-
SSDEEP
49152:pbR08dPXWR4ba/JOtdF5pHE2lsfiaahM3o43ORV59VDKtDWbR08dPXWR4ba/JOtv:ec43m0c43m0c43m0c43m0c43m0c43ml
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe 3240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3240 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2212 2124 wscript.EXE 78 PID 2124 wrote to memory of 2212 2124 wscript.EXE 78 PID 2212 wrote to memory of 3240 2212 cscript.exe 80 PID 2212 wrote to memory of 3240 2212 cscript.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\contract scope definition 24628.js"1⤵PID:436
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE SPORTS~1.JS1⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "SPORTS~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40.8MB
MD56d50f3d2a69fc77b13347cceb6dae935
SHA15cc38baaab3ed39f63cdcc91e8151eaa99e12c62
SHA25662c6b38f216ba44c5bfaa860ddb4bc67116211efc7879f4fda839cc3c768c129
SHA51272dea15cc2d355822c2737e427528a4fbc4788129cec99e4b7998838c68f77a7c265e6cd7f74a6400d51a2b12b0d87223eb803404472af151a9a2931d638ee65