Analysis
-
max time kernel
286s -
max time network
290s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
pa collective agreement pay 4276.js
Resource
win10v2004-20240426-en
General
-
Target
pa collective agreement pay 4276.js
-
Size
9.9MB
-
MD5
50d8be57ade9dfef0d88ceebaed045e7
-
SHA1
88925bcacd1a933e0be0d9b4c7c5c39cb778615b
-
SHA256
9ed8a1e46824ec9f06dbd63c5d43c79db62f7c2db3f463156396f2acab927140
-
SHA512
cd78210384b12978fe4712e1ae137a7a941718caa478b42a51bdf45995ce05369469f8e7dafbb2f77eded67eb77867b76913d0bf7f44b2a3316994b3431fdead
-
SSDEEP
49152:jytwpCQK+qFytwpCQK+qFytwpCQK+qFytwpCQK+qFytwpCQK+qFytwpCQK+qFytl:m
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 11 IoCs
Processes:
powershell.exeflow pid process 34 4832 powershell.exe 41 4832 powershell.exe 43 4832 powershell.exe 46 4832 powershell.exe 48 4832 powershell.exe 51 4832 powershell.exe 53 4832 powershell.exe 54 4832 powershell.exe 56 4832 powershell.exe 59 4832 powershell.exe 61 4832 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepid process 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe 4832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4832 powershell.exe Token: SeIncreaseQuotaPrivilege 4832 powershell.exe Token: SeSecurityPrivilege 4832 powershell.exe Token: SeTakeOwnershipPrivilege 4832 powershell.exe Token: SeLoadDriverPrivilege 4832 powershell.exe Token: SeSystemProfilePrivilege 4832 powershell.exe Token: SeSystemtimePrivilege 4832 powershell.exe Token: SeProfSingleProcessPrivilege 4832 powershell.exe Token: SeIncBasePriorityPrivilege 4832 powershell.exe Token: SeCreatePagefilePrivilege 4832 powershell.exe Token: SeBackupPrivilege 4832 powershell.exe Token: SeRestorePrivilege 4832 powershell.exe Token: SeShutdownPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeSystemEnvironmentPrivilege 4832 powershell.exe Token: SeRemoteShutdownPrivilege 4832 powershell.exe Token: SeUndockPrivilege 4832 powershell.exe Token: SeManageVolumePrivilege 4832 powershell.exe Token: 33 4832 powershell.exe Token: 34 4832 powershell.exe Token: 35 4832 powershell.exe Token: 36 4832 powershell.exe Token: SeIncreaseQuotaPrivilege 4832 powershell.exe Token: SeSecurityPrivilege 4832 powershell.exe Token: SeTakeOwnershipPrivilege 4832 powershell.exe Token: SeLoadDriverPrivilege 4832 powershell.exe Token: SeSystemProfilePrivilege 4832 powershell.exe Token: SeSystemtimePrivilege 4832 powershell.exe Token: SeProfSingleProcessPrivilege 4832 powershell.exe Token: SeIncBasePriorityPrivilege 4832 powershell.exe Token: SeCreatePagefilePrivilege 4832 powershell.exe Token: SeBackupPrivilege 4832 powershell.exe Token: SeRestorePrivilege 4832 powershell.exe Token: SeShutdownPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeSystemEnvironmentPrivilege 4832 powershell.exe Token: SeRemoteShutdownPrivilege 4832 powershell.exe Token: SeUndockPrivilege 4832 powershell.exe Token: SeManageVolumePrivilege 4832 powershell.exe Token: 33 4832 powershell.exe Token: 34 4832 powershell.exe Token: 35 4832 powershell.exe Token: 36 4832 powershell.exe Token: SeIncreaseQuotaPrivilege 4832 powershell.exe Token: SeSecurityPrivilege 4832 powershell.exe Token: SeTakeOwnershipPrivilege 4832 powershell.exe Token: SeLoadDriverPrivilege 4832 powershell.exe Token: SeSystemProfilePrivilege 4832 powershell.exe Token: SeSystemtimePrivilege 4832 powershell.exe Token: SeProfSingleProcessPrivilege 4832 powershell.exe Token: SeIncBasePriorityPrivilege 4832 powershell.exe Token: SeCreatePagefilePrivilege 4832 powershell.exe Token: SeBackupPrivilege 4832 powershell.exe Token: SeRestorePrivilege 4832 powershell.exe Token: SeShutdownPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeSystemEnvironmentPrivilege 4832 powershell.exe Token: SeRemoteShutdownPrivilege 4832 powershell.exe Token: SeUndockPrivilege 4832 powershell.exe Token: SeManageVolumePrivilege 4832 powershell.exe Token: 33 4832 powershell.exe Token: 34 4832 powershell.exe Token: 35 4832 powershell.exe Token: 36 4832 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid process target process PID 4544 wrote to memory of 4856 4544 wscript.EXE cscript.exe PID 4544 wrote to memory of 4856 4544 wscript.EXE cscript.exe PID 4856 wrote to memory of 4832 4856 cscript.exe powershell.exe PID 4856 wrote to memory of 4832 4856 cscript.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\pa collective agreement pay 4276.js"1⤵PID:1460
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE TRANSA~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "TRANSA~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44.5MB
MD593f2dd4639ab2451b30a27edd051a128
SHA1691d94d17390c5749737baec89679aff903d7ace
SHA256db80a3806ae8919565751317ab1e124e32ad5a1f3ca44c710c6bc51c3aec4047
SHA512dd4dcb281ccf13ee0032bcd912b175b22270a9b91637ac4f86fd1243303bb022278f21aa087a0f55955d99564d27729aa444fefdf555cfd295d2261d0d23e579