Analysis
-
max time kernel
291s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 13:09
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement(76455).js
Resource
win10v2004-20240802-en
General
-
Target
union_of_taxation_employees_collective_agreement(76455).js
-
Size
6.6MB
-
MD5
9d0cecef7376caec025b6de663264179
-
SHA1
eaef939e94b241f814520bec5d82ec01a5a4e368
-
SHA256
b223f34232b8dba6e44378284e76b88ef2e400feb66dce1e2c559fbe604c7116
-
SHA512
53eae1612b93fc10bceaee51192dc1220cde0eafaf1618b7c55177135449da87bc19ee27664bf3c9521ca3574900637a4fb2d6e2ca5b8162ae591bee0c5e0a19
-
SSDEEP
49152:Hh/PnNuIw+rja6v/s+LfHQGh/PnNuIw+rja6v/s+LfHQGh/PnNuIw+rja6v/s+L/:Hhhhhx
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 10 IoCs
flow pid Process 39 2236 powershell.exe 45 2236 powershell.exe 47 2236 powershell.exe 50 2236 powershell.exe 53 2236 powershell.exe 56 2236 powershell.exe 58 2236 powershell.exe 59 2236 powershell.exe 60 2236 powershell.exe 62 2236 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe 2236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2236 powershell.exe Token: SeIncreaseQuotaPrivilege 2236 powershell.exe Token: SeSecurityPrivilege 2236 powershell.exe Token: SeTakeOwnershipPrivilege 2236 powershell.exe Token: SeLoadDriverPrivilege 2236 powershell.exe Token: SeSystemProfilePrivilege 2236 powershell.exe Token: SeSystemtimePrivilege 2236 powershell.exe Token: SeProfSingleProcessPrivilege 2236 powershell.exe Token: SeIncBasePriorityPrivilege 2236 powershell.exe Token: SeCreatePagefilePrivilege 2236 powershell.exe Token: SeBackupPrivilege 2236 powershell.exe Token: SeRestorePrivilege 2236 powershell.exe Token: SeShutdownPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeSystemEnvironmentPrivilege 2236 powershell.exe Token: SeRemoteShutdownPrivilege 2236 powershell.exe Token: SeUndockPrivilege 2236 powershell.exe Token: SeManageVolumePrivilege 2236 powershell.exe Token: 33 2236 powershell.exe Token: 34 2236 powershell.exe Token: 35 2236 powershell.exe Token: 36 2236 powershell.exe Token: SeIncreaseQuotaPrivilege 2236 powershell.exe Token: SeSecurityPrivilege 2236 powershell.exe Token: SeTakeOwnershipPrivilege 2236 powershell.exe Token: SeLoadDriverPrivilege 2236 powershell.exe Token: SeSystemProfilePrivilege 2236 powershell.exe Token: SeSystemtimePrivilege 2236 powershell.exe Token: SeProfSingleProcessPrivilege 2236 powershell.exe Token: SeIncBasePriorityPrivilege 2236 powershell.exe Token: SeCreatePagefilePrivilege 2236 powershell.exe Token: SeBackupPrivilege 2236 powershell.exe Token: SeRestorePrivilege 2236 powershell.exe Token: SeShutdownPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeSystemEnvironmentPrivilege 2236 powershell.exe Token: SeRemoteShutdownPrivilege 2236 powershell.exe Token: SeUndockPrivilege 2236 powershell.exe Token: SeManageVolumePrivilege 2236 powershell.exe Token: 33 2236 powershell.exe Token: 34 2236 powershell.exe Token: 35 2236 powershell.exe Token: 36 2236 powershell.exe Token: SeIncreaseQuotaPrivilege 2236 powershell.exe Token: SeSecurityPrivilege 2236 powershell.exe Token: SeTakeOwnershipPrivilege 2236 powershell.exe Token: SeLoadDriverPrivilege 2236 powershell.exe Token: SeSystemProfilePrivilege 2236 powershell.exe Token: SeSystemtimePrivilege 2236 powershell.exe Token: SeProfSingleProcessPrivilege 2236 powershell.exe Token: SeIncBasePriorityPrivilege 2236 powershell.exe Token: SeCreatePagefilePrivilege 2236 powershell.exe Token: SeBackupPrivilege 2236 powershell.exe Token: SeRestorePrivilege 2236 powershell.exe Token: SeShutdownPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeSystemEnvironmentPrivilege 2236 powershell.exe Token: SeRemoteShutdownPrivilege 2236 powershell.exe Token: SeUndockPrivilege 2236 powershell.exe Token: SeManageVolumePrivilege 2236 powershell.exe Token: 33 2236 powershell.exe Token: 34 2236 powershell.exe Token: 35 2236 powershell.exe Token: 36 2236 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4192 wrote to memory of 4696 4192 wscript.EXE 96 PID 4192 wrote to memory of 4696 4192 wscript.EXE 96 PID 4696 wrote to memory of 2236 4696 cscript.exe 98 PID 4696 wrote to memory of 2236 4696 cscript.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(76455).js1⤵PID:784
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE ACTIVE~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "ACTIVE~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39.4MB
MD562876b81b85710642ea52cab6ce950d6
SHA13ef33639daec47b2237b5a5457c08b15e910489c
SHA256ab7d07343658d21d3229e1692a3d4ab7d88d32f383a5be99a179671c21a634a7
SHA512ba7212395b8fdf7a49ab1c5c97e38ea97bb061bb662cf5559c80d851d0190a5437e0157b6efba1e535140315c59840d2f46d02e42da282b0f25a16d6b5d3daea