Analysis
-
max time kernel
115s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
collective bargaining agreement public service canada 75476.js
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
collective bargaining agreement public service canada 75476.js
Resource
win10v2004-20240730-en
General
-
Target
collective bargaining agreement public service canada 75476.js
-
Size
13.7MB
-
MD5
09f808a8e6517ec82c2753ed19ac734d
-
SHA1
85abf5a92fc8e84ec3cd018b3344b36e727facdd
-
SHA256
34fa85f029342b00dc2887280668014b7317d2d9bfb26bafd95a353e9a44d404
-
SHA512
ea94fff7d2c84270dafe079ccd5b9f549e0fa9f3fd6644f01634e1fc7e701e9ce2cd3f6a6387415290919f421a1fb98a3f62c02600e0c8ddafd71a5941be5d7e
-
SSDEEP
49152:YYRxr8uC0NjaCXkrCKgYRxr8uC0NjaCXkrCKf:eCz
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2096 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2656 wrote to memory of 3068 2656 taskeng.exe 30 PID 2656 wrote to memory of 3068 2656 taskeng.exe 30 PID 2656 wrote to memory of 3068 2656 taskeng.exe 30 PID 3068 wrote to memory of 2444 3068 wscript.EXE 31 PID 3068 wrote to memory of 2444 3068 wscript.EXE 31 PID 3068 wrote to memory of 2444 3068 wscript.EXE 31 PID 2444 wrote to memory of 2096 2444 cscript.exe 33 PID 2444 wrote to memory of 2096 2444 cscript.exe 33 PID 2444 wrote to memory of 2096 2444 cscript.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\collective bargaining agreement public service canada 75476.js"1⤵PID:676
-
C:\Windows\system32\taskeng.exetaskeng.exe {CF501ED3-AD18-45F0-8698-3132AF9028F9} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE EQUIPM~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "EQUIPM~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47.3MB
MD590fed000b07a501b872d18130384fae7
SHA18a06ed0ed209c0586b848d5fc32e1acc8b4839d8
SHA256feb0bacd8361d575dc2b9ff20e70e413373799ba60e5f2e3dae0a43f61142dd7
SHA512714f7785e4e3cfdc476a7f214786936d9cc7030ad43444e7776f81c8d8c8c59e445703646f044382ee9ba448c1e48091dd6d7bfdfc2d955d09f12101680e5d63