Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
governmentofbccollectiveagreement11965.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
governmentofbccollectiveagreement11965.js
Resource
win10v2004-20240802-en
General
-
Target
governmentofbccollectiveagreement11965.js
-
Size
13.7MB
-
MD5
b41b046095c1f30238a2486ed049580c
-
SHA1
3ace35a4ec0095ca9006f200c02724d13e0617b9
-
SHA256
22db397a14766b9cd0325d3e5ff1deeb1ff1bba666a6c8bd66114a84dff3c27b
-
SHA512
03099776056dd94ac9c078c5ea21f321ac80f44e948e7e23ed4e94e654c5cbe431c34a9d81a7a8f4e9f67f825776cb19e798acd6e75453f71e1ca12c9f78fd1e
-
SSDEEP
49152:YYRxr8uC0NjaCXqBgYRxr8uC0NjaCXqBf:cu1
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2812 wrote to memory of 2920 2812 taskeng.exe 32 PID 2812 wrote to memory of 2920 2812 taskeng.exe 32 PID 2812 wrote to memory of 2920 2812 taskeng.exe 32 PID 2920 wrote to memory of 2668 2920 wscript.EXE 33 PID 2920 wrote to memory of 2668 2920 wscript.EXE 33 PID 2920 wrote to memory of 2668 2920 wscript.EXE 33 PID 2668 wrote to memory of 2008 2668 cscript.exe 35 PID 2668 wrote to memory of 2008 2668 cscript.exe 35 PID 2668 wrote to memory of 2008 2668 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\governmentofbccollectiveagreement11965.js1⤵PID:2136
-
C:\Windows\system32\taskeng.exetaskeng.exe {99D02B42-2173-4137-B106-733557F25A58} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE MICROS~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "MICROS~1.JS"3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.8MB
MD5ad697ed48a22a49becc890a5d6df784f
SHA1d2570a3bb0f99ded25bc07ab17a51eb871786426
SHA2568f9484be054561ece5d7ab9fc5220d9f7f70143e52e42b75a0c8d18fadf95454
SHA51262b0927ba065e90a3a715ea873e31884056e0fd6f49af480c421dcb2f7578a1d36f95cb535c82fa25653d394e136676aa9ccc07a8b21891e8d416f67f0e85e21