Analysis
-
max time kernel
85s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
pa collective agreement pay 10468.js
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
pa collective agreement pay 10468.js
Resource
win10v2004-20240730-en
General
-
Target
pa collective agreement pay 10468.js
-
Size
4.4MB
-
MD5
814bf485244ee7746eb4802fcf3da2c7
-
SHA1
24521e7d7df3e2492bfa2235c1f75c350bdd6310
-
SHA256
4b0a1be15c66a9bdd8a2bf53a26a9973b6ef6adad3f90478be6d4b76e3e962f9
-
SHA512
673d3d685be86bc41306ae5ea5fc7fa9542e3151f43231a1eb3beecf3deaf47f653d52a1994f12e56d9e7d9f441c8552c68d07b61af0099ce726c4750791c9ec
-
SSDEEP
49152:IytwpCQK+v2ytwpCQK+v2ytwpCQK+v2ytwpCQK+vp:v
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1320 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2916 wrote to memory of 2668 2916 taskeng.exe 30 PID 2916 wrote to memory of 2668 2916 taskeng.exe 30 PID 2916 wrote to memory of 2668 2916 taskeng.exe 30 PID 2668 wrote to memory of 1712 2668 wscript.EXE 31 PID 2668 wrote to memory of 1712 2668 wscript.EXE 31 PID 2668 wrote to memory of 1712 2668 wscript.EXE 31 PID 1712 wrote to memory of 1320 1712 cscript.exe 33 PID 1712 wrote to memory of 1320 1712 cscript.exe 33 PID 1712 wrote to memory of 1320 1712 cscript.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\pa collective agreement pay 10468.js"1⤵PID:1744
-
C:\Windows\system32\taskeng.exetaskeng.exe {FF476FAB-07D3-497D-BB22-4F5DC8F6A8AD} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE TELEVI~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "TELEVI~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44.2MB
MD535589a8d867eab250bc8949ee81e3a6a
SHA14244478e3436ae413963e1cd6cdfabd056639aef
SHA256b6790680a912055e3b14233d02b5e3c30a3b1714c15bdc3eacbfa66dcdbb3157
SHA51292d771943d078e089144ebfdc649b6abbeeaf3e9b0ecdc9e14719ffd6c677335f2f9fd41f383952651339217e1d5c63efc8fe868620ad31d999198d60cba9f6b