Analysis
-
max time kernel
298s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement(5199).js
Resource
win10v2004-20240802-en
General
-
Target
union_of_taxation_employees_collective_agreement(5199).js
-
Size
9.0MB
-
MD5
9f3c383042e789c18b0d5f9711617eae
-
SHA1
ebd6a4b4cc29531e0d0934e3b39d028dcb27de71
-
SHA256
3876d44d7aa8e213ee680f2390850ad2464c98e96f5bddc2fd2a3c2fadfc5686
-
SHA512
2e3519cca51f2477bcaaaee5953f817caecf846d3f44e01ec3670a3698ece5a6cd416dfa0857648eebc19c2e3dcc08072e1e3dba5bb025594d2f55e9ce111237
-
SSDEEP
49152:GQEXJrPV9EQEXJrPV9EQEXJrPV9EQEXJrPV9EQEXJrPV9EQEXJrPV9EQEXJrPV9l:YxPVUxPVUxPVUxPVUxPVUxPVUxPVD
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 12 IoCs
Processes:
powershell.exeflow pid Process 44 2004 powershell.exe 53 2004 powershell.exe 56 2004 powershell.exe 59 2004 powershell.exe 61 2004 powershell.exe 62 2004 powershell.exe 63 2004 powershell.exe 65 2004 powershell.exe 68 2004 powershell.exe 69 2004 powershell.exe 71 2004 powershell.exe 73 2004 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepid Process 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe 2004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2004 powershell.exe Token: SeIncreaseQuotaPrivilege 2004 powershell.exe Token: SeSecurityPrivilege 2004 powershell.exe Token: SeTakeOwnershipPrivilege 2004 powershell.exe Token: SeLoadDriverPrivilege 2004 powershell.exe Token: SeSystemProfilePrivilege 2004 powershell.exe Token: SeSystemtimePrivilege 2004 powershell.exe Token: SeProfSingleProcessPrivilege 2004 powershell.exe Token: SeIncBasePriorityPrivilege 2004 powershell.exe Token: SeCreatePagefilePrivilege 2004 powershell.exe Token: SeBackupPrivilege 2004 powershell.exe Token: SeRestorePrivilege 2004 powershell.exe Token: SeShutdownPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeSystemEnvironmentPrivilege 2004 powershell.exe Token: SeRemoteShutdownPrivilege 2004 powershell.exe Token: SeUndockPrivilege 2004 powershell.exe Token: SeManageVolumePrivilege 2004 powershell.exe Token: 33 2004 powershell.exe Token: 34 2004 powershell.exe Token: 35 2004 powershell.exe Token: 36 2004 powershell.exe Token: SeIncreaseQuotaPrivilege 2004 powershell.exe Token: SeSecurityPrivilege 2004 powershell.exe Token: SeTakeOwnershipPrivilege 2004 powershell.exe Token: SeLoadDriverPrivilege 2004 powershell.exe Token: SeSystemProfilePrivilege 2004 powershell.exe Token: SeSystemtimePrivilege 2004 powershell.exe Token: SeProfSingleProcessPrivilege 2004 powershell.exe Token: SeIncBasePriorityPrivilege 2004 powershell.exe Token: SeCreatePagefilePrivilege 2004 powershell.exe Token: SeBackupPrivilege 2004 powershell.exe Token: SeRestorePrivilege 2004 powershell.exe Token: SeShutdownPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeSystemEnvironmentPrivilege 2004 powershell.exe Token: SeRemoteShutdownPrivilege 2004 powershell.exe Token: SeUndockPrivilege 2004 powershell.exe Token: SeManageVolumePrivilege 2004 powershell.exe Token: 33 2004 powershell.exe Token: 34 2004 powershell.exe Token: 35 2004 powershell.exe Token: 36 2004 powershell.exe Token: SeIncreaseQuotaPrivilege 2004 powershell.exe Token: SeSecurityPrivilege 2004 powershell.exe Token: SeTakeOwnershipPrivilege 2004 powershell.exe Token: SeLoadDriverPrivilege 2004 powershell.exe Token: SeSystemProfilePrivilege 2004 powershell.exe Token: SeSystemtimePrivilege 2004 powershell.exe Token: SeProfSingleProcessPrivilege 2004 powershell.exe Token: SeIncBasePriorityPrivilege 2004 powershell.exe Token: SeCreatePagefilePrivilege 2004 powershell.exe Token: SeBackupPrivilege 2004 powershell.exe Token: SeRestorePrivilege 2004 powershell.exe Token: SeShutdownPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeSystemEnvironmentPrivilege 2004 powershell.exe Token: SeRemoteShutdownPrivilege 2004 powershell.exe Token: SeUndockPrivilege 2004 powershell.exe Token: SeManageVolumePrivilege 2004 powershell.exe Token: 33 2004 powershell.exe Token: 34 2004 powershell.exe Token: 35 2004 powershell.exe Token: 36 2004 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 2352 wrote to memory of 3636 2352 wscript.EXE 92 PID 2352 wrote to memory of 3636 2352 wscript.EXE 92 PID 3636 wrote to memory of 2004 3636 cscript.exe 94 PID 3636 wrote to memory of 2004 3636 cscript.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(5199).js1⤵PID:1748
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE CERTIF~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" CERTIF~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40.4MB
MD581a415c4bb95d2e027b132c81e1223ef
SHA18f0a18608f5e8c4e1209b94dc29af2208e3e8117
SHA25642f897fe0748bbd416e599f74c187847d54a259be5e7a0ad0252ea934005789f
SHA5126477174d3d9bdb97c8bece7ee13ce7a99d4c201ed26a38830ce82952ffb5cc42d2e7184b897499009b6fecf2718bd832292fb5d12280c3d360d59403502d0ad5