Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
agreement between husband and wife sample 5217.js
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
agreement between husband and wife sample 5217.js
Resource
win10v2004-20240730-en
General
-
Target
agreement between husband and wife sample 5217.js
-
Size
20.5MB
-
MD5
ec0f178a649479022efd92b114f24f95
-
SHA1
7b18b2fc85fb949af3f4b372bd5b5e2fe1d8ddbf
-
SHA256
a4502a98e81027437e18f559775fcb89b2400f1c026409261290a00532c354a7
-
SHA512
35c16eaca7de7c4d6550e9b3612170671453ee502a55e78d60927846c6afb091546ec9f865e589970565d90cbd7f037f37332ceed32243bdabf70bfca8596806
-
SSDEEP
49152:YYRxr8uC0NjaCX3lgYRxr8uC0NjaCX3lgYRxr8uC0NjaCX3lf:x//J
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 3052 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3052 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2808 wrote to memory of 2696 2808 taskeng.exe 32 PID 2808 wrote to memory of 2696 2808 taskeng.exe 32 PID 2808 wrote to memory of 2696 2808 taskeng.exe 32 PID 2696 wrote to memory of 2560 2696 wscript.EXE 33 PID 2696 wrote to memory of 2560 2696 wscript.EXE 33 PID 2696 wrote to memory of 2560 2696 wscript.EXE 33 PID 2560 wrote to memory of 3052 2560 cscript.exe 35 PID 2560 wrote to memory of 3052 2560 cscript.exe 35 PID 2560 wrote to memory of 3052 2560 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\agreement between husband and wife sample 5217.js"1⤵PID:2180
-
C:\Windows\system32\taskeng.exetaskeng.exe {90897605-E1F1-41D9-A764-EDB89611E299} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE TORONT~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "TORONT~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.9MB
MD50ab8b2bdb58f6204386b0dc78cbbb56c
SHA16d03c343dd2a9464ced9680aa763914ab6fcffd3
SHA256161c81e3edaa8ed3b532127194346dc410ae6a28a5e93dda25109543a6bc8dfb
SHA512e773784cab26637622de6316d53a5fe1bacbda70f889920f556f3084e5b3bd8ada8ea3e7163791cadc3c125244460d3f811909e7c9ce574fb9d5a798c2bc34a3