Analysis
-
max time kernel
296s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
pa collective agreement pay 89427.js
Resource
win10v2004-20240426-en
General
-
Target
pa collective agreement pay 89427.js
-
Size
5.5MB
-
MD5
60ed21699fe726ae8cc28836f8b8dfc2
-
SHA1
b42008ac95e568b9ff07e2ac616fe769fe87ee0a
-
SHA256
e65e5ec24ee55f1b2a365c9de01e21baa1ad6a74578e7aa07a7b1b42815f8095
-
SHA512
8af276af30c1c7952bf5d0e8ce235eaebb72000325ed04b73f29e6898a765667803c392687e299b48ad8df333cac9b2b35a56ccca405949e97dc36789538d9b0
-
SSDEEP
49152:R0ytwpCQK+4X0ytwpCQK+4X0ytwpCQK+4X0ytwpCQK+4X0ytwpCQK+4p:RppppP
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 12 IoCs
Processes:
powershell.exeflow pid process 50 1092 powershell.exe 65 1092 powershell.exe 68 1092 powershell.exe 69 1092 powershell.exe 71 1092 powershell.exe 77 1092 powershell.exe 79 1092 powershell.exe 81 1092 powershell.exe 83 1092 powershell.exe 84 1092 powershell.exe 85 1092 powershell.exe 87 1092 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepid process 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe 1092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1092 powershell.exe Token: SeIncreaseQuotaPrivilege 1092 powershell.exe Token: SeSecurityPrivilege 1092 powershell.exe Token: SeTakeOwnershipPrivilege 1092 powershell.exe Token: SeLoadDriverPrivilege 1092 powershell.exe Token: SeSystemProfilePrivilege 1092 powershell.exe Token: SeSystemtimePrivilege 1092 powershell.exe Token: SeProfSingleProcessPrivilege 1092 powershell.exe Token: SeIncBasePriorityPrivilege 1092 powershell.exe Token: SeCreatePagefilePrivilege 1092 powershell.exe Token: SeBackupPrivilege 1092 powershell.exe Token: SeRestorePrivilege 1092 powershell.exe Token: SeShutdownPrivilege 1092 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeSystemEnvironmentPrivilege 1092 powershell.exe Token: SeRemoteShutdownPrivilege 1092 powershell.exe Token: SeUndockPrivilege 1092 powershell.exe Token: SeManageVolumePrivilege 1092 powershell.exe Token: 33 1092 powershell.exe Token: 34 1092 powershell.exe Token: 35 1092 powershell.exe Token: 36 1092 powershell.exe Token: SeIncreaseQuotaPrivilege 1092 powershell.exe Token: SeSecurityPrivilege 1092 powershell.exe Token: SeTakeOwnershipPrivilege 1092 powershell.exe Token: SeLoadDriverPrivilege 1092 powershell.exe Token: SeSystemProfilePrivilege 1092 powershell.exe Token: SeSystemtimePrivilege 1092 powershell.exe Token: SeProfSingleProcessPrivilege 1092 powershell.exe Token: SeIncBasePriorityPrivilege 1092 powershell.exe Token: SeCreatePagefilePrivilege 1092 powershell.exe Token: SeBackupPrivilege 1092 powershell.exe Token: SeRestorePrivilege 1092 powershell.exe Token: SeShutdownPrivilege 1092 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeSystemEnvironmentPrivilege 1092 powershell.exe Token: SeRemoteShutdownPrivilege 1092 powershell.exe Token: SeUndockPrivilege 1092 powershell.exe Token: SeManageVolumePrivilege 1092 powershell.exe Token: 33 1092 powershell.exe Token: 34 1092 powershell.exe Token: 35 1092 powershell.exe Token: 36 1092 powershell.exe Token: SeIncreaseQuotaPrivilege 1092 powershell.exe Token: SeSecurityPrivilege 1092 powershell.exe Token: SeTakeOwnershipPrivilege 1092 powershell.exe Token: SeLoadDriverPrivilege 1092 powershell.exe Token: SeSystemProfilePrivilege 1092 powershell.exe Token: SeSystemtimePrivilege 1092 powershell.exe Token: SeProfSingleProcessPrivilege 1092 powershell.exe Token: SeIncBasePriorityPrivilege 1092 powershell.exe Token: SeCreatePagefilePrivilege 1092 powershell.exe Token: SeBackupPrivilege 1092 powershell.exe Token: SeRestorePrivilege 1092 powershell.exe Token: SeShutdownPrivilege 1092 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeSystemEnvironmentPrivilege 1092 powershell.exe Token: SeRemoteShutdownPrivilege 1092 powershell.exe Token: SeUndockPrivilege 1092 powershell.exe Token: SeManageVolumePrivilege 1092 powershell.exe Token: 33 1092 powershell.exe Token: 34 1092 powershell.exe Token: 35 1092 powershell.exe Token: 36 1092 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid process target process PID 4656 wrote to memory of 5052 4656 wscript.EXE cscript.exe PID 4656 wrote to memory of 5052 4656 wscript.EXE cscript.exe PID 5052 wrote to memory of 1092 5052 cscript.exe powershell.exe PID 5052 wrote to memory of 1092 5052 cscript.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\pa collective agreement pay 89427.js"1⤵PID:32
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE CHEMIC~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "CHEMIC~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
46.5MB
MD5b0b77196da0756d6c076d882e85de681
SHA1252bf3d03c3b6fc973a2dc9d3913c6eed32a1dc4
SHA2565ef1b8b860a81cce9d61196500ba101b5183a9feb390811a98e5c2d7917cd4a1
SHA5125a9d08a1d63f772b59e5258d8baa0b02d6daa67231e73a93a55363fddf336c8d5dd5e1dd377005d47df68f06327c56316d927a4d4dd350feccd81b754f591b78