Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 15:25
Static task
static1
Behavioral task
behavioral1
Sample
aregunsuppressorslegalinnc53730.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
aregunsuppressorslegalinnc53730.js
Resource
win10v2004-20241007-en
General
-
Target
aregunsuppressorslegalinnc53730.js
-
Size
159KB
-
MD5
2e6e43e846c5de3ecafdc5f416b72897
-
SHA1
8f256f84a39d8f5ab3297e22d59bc77f7ccf0c79
-
SHA256
bb3ae458a426bb45e7be1473870162c82bdf87aa63a67f407e11cba9aec5c008
-
SHA512
f3da3da3a94992e67658560fe70beb9f0073ef2e17a1ea8e61522cb45c0fc903153029f42805ec8840afab42c649df132090472d31e23e20c36010da9d0bc1c2
-
SSDEEP
3072:oZg1kjSdL6VadUQ7SQNbuXjtWKLCVl/+fX1ueCox9Rc+acWv7LCblyZdaZj1PNHs:oZg1kjSdL6VadUQ7SQNbuXjtWKLCVl/v
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Gootloader family
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2176 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2608 2816 taskeng.exe 32 PID 2816 wrote to memory of 2608 2816 taskeng.exe 32 PID 2816 wrote to memory of 2608 2816 taskeng.exe 32 PID 2608 wrote to memory of 2736 2608 wscript.EXE 33 PID 2608 wrote to memory of 2736 2608 wscript.EXE 33 PID 2608 wrote to memory of 2736 2608 wscript.EXE 33 PID 2736 wrote to memory of 2176 2736 cscript.exe 35 PID 2736 wrote to memory of 2176 2736 cscript.exe 35 PID 2736 wrote to memory of 2176 2736 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\aregunsuppressorslegalinnc53730.js1⤵PID:2568
-
C:\Windows\system32\taskeng.exetaskeng.exe {29D47528-3096-4ADE-841E-092BFB034165} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE POWERP~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "POWERP~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44.9MB
MD510d3f375959485d3e7adc6e2699975a1
SHA15ddae99a6603aab2781bfde79712119fcb9802db
SHA256af6c876c02722e125c510c7130843f102e6e0ffe12b29cfee669433b28affe2d
SHA5121cc81418f286612d3cb4b333d76f81f855abd1a6ca278951aeb219b4b558f3363008903394f2e6f965e8f2c778e4de17b064b6ceea86ca2bdfc28f3b36001930