Analysis
-
max time kernel
300s -
max time network
307s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
idaho board of pharmacy rules 42744.js
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
idaho board of pharmacy rules 42744.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
idaho board of pharmacy rules 42744.js
Resource
win11-20240802-en
General
-
Target
idaho board of pharmacy rules 42744.js
-
Size
20.5MB
-
MD5
46303ce55762f6aeb8aa6753fc5dfb6c
-
SHA1
0854fb0659f18b4d2d4aa3e8b64ae1bb927ed531
-
SHA256
043eb185500bf073b3a14e962cbeabad279f89413b0f775c41b1c7b94c704ec2
-
SHA512
2672f5bd828634b6b09ea869e9e65737da5a6b345c1bb9dddd5042a9c614ce19380c4285439fa8d49e34eef9d187c9de289eab9fb9651ac35e4cc9a1f71a76a8
-
SSDEEP
49152:YYRxr8uC0NjaCXhqgYRxr8uC0NjaCXhqgYRxr8uC0NjaCXhqf:3mmO
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepid Process 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe 3536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3536 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 3972 wrote to memory of 4804 3972 wscript.EXE 82 PID 3972 wrote to memory of 4804 3972 wscript.EXE 82 PID 4804 wrote to memory of 3536 4804 cscript.exe 84 PID 4804 wrote to memory of 3536 4804 cscript.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\idaho board of pharmacy rules 42744.js"1⤵PID:1192
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE INDIVI~1.JS1⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "INDIVI~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45.2MB
MD5eff7e22ee929ac829c05eee6a0beb3ba
SHA13a3bb64b61fb33aefef45943021178d4f57ed475
SHA2563940f86ad3b276bfa04752f8ff5a30065e2ba43021cda1c86a5b1e07b663a5eb
SHA512543464e652f06082529349dd581cfd9a36c907a578dce332d42170396eddb633c190a442ae422118d735d72ab369ed47d81077f2dc750d8f3d7e06b51ce22660