Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
10_basic_rule_of_subject_verb_agreement(87124).js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
10_basic_rule_of_subject_verb_agreement(87124).js
Resource
win10v2004-20241007-en
General
-
Target
10_basic_rule_of_subject_verb_agreement(87124).js
-
Size
5.1MB
-
MD5
4a5c8aa058a41677ad77b9da11d245cd
-
SHA1
73d4b3691217109a3a640d9c8a0a646d17c10238
-
SHA256
8820963b2d91e1ed6888fc504bf97a4f448db2a7c7457865f8e95693db3deece
-
SHA512
e1db0bc4737972b96bbb3ab309a788cbb9c6290cb67aaa0459bc900f15d2f3a82edb6fbc7bb6526a3d5ab089a601565ac72ddb2d59bdcfe04c0362c45c66d99e
-
SSDEEP
49152:LkFp0oPV9lkFp0oPV9lkFp0oPV9lkFp0oPV9l:oPVEPVEPVEPVD
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2572 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2924 2220 taskeng.exe 32 PID 2220 wrote to memory of 2924 2220 taskeng.exe 32 PID 2220 wrote to memory of 2924 2220 taskeng.exe 32 PID 2924 wrote to memory of 2780 2924 wscript.EXE 33 PID 2924 wrote to memory of 2780 2924 wscript.EXE 33 PID 2924 wrote to memory of 2780 2924 wscript.EXE 33 PID 2780 wrote to memory of 2572 2780 cscript.exe 35 PID 2780 wrote to memory of 2572 2780 cscript.exe 35 PID 2780 wrote to memory of 2572 2780 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\10_basic_rule_of_subject_verb_agreement(87124).js1⤵PID:1924
-
C:\Windows\system32\taskeng.exetaskeng.exe {64393723-97F0-48EF-B372-C7C9DAFF9136} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE STUDEN~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" STUDEN~1.JS3⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41.7MB
MD52561bdd7e663e90f98a71d4f95a1ecea
SHA10b79f745afd8665e81bf51efface21e9db63a97f
SHA256a7d6aab0c2a1c54961d9670400f4bb5ff85eadb9a81d53fa77ab63effff789af
SHA51256c0671478d9d965dc3bf2d920053d023c6028f12fcd2eb3b18afc05d150d491bddbab84206f000d6574f0d33efd02ed63fefc9c644e7fd2b3f7fdd1863e2cf8