Analysis
-
max time kernel
117s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement28424.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
union_of_taxation_employees_collective_agreement28424.js
Resource
win10v2004-20241007-en
General
-
Target
union_of_taxation_employees_collective_agreement28424.js
-
Size
3.9MB
-
MD5
052d55bc0edd41bc0c7a26155be6d359
-
SHA1
d1173d863f73736e9585facdab76c964d02681c4
-
SHA256
919e71361afffa7a9edd5fdf11efaeff25f2e742c9a24cbbb030d192d041ddfb
-
SHA512
4f9da4c35e67b29b69cd8015c5fdb8f0ab4c009118f3438f3e1c1102fc7b0e9d08e28cda65452de9070d4787e6ffed7ec967a20ca10cc4bc1960e3bf45f43edc
-
SSDEEP
24576:pvZ5xxv6JbHQPV9LfvZ5xxv6JbHQPV9LfvZ5xxv6JbHQPV9LZ:pvqJEPV97vqJEPV97vqJEPV9l
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid Process 1840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1840 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
taskeng.exewscript.EXEcscript.exedescription pid Process procid_target PID 2672 wrote to memory of 2696 2672 taskeng.exe 31 PID 2672 wrote to memory of 2696 2672 taskeng.exe 31 PID 2672 wrote to memory of 2696 2672 taskeng.exe 31 PID 2696 wrote to memory of 752 2696 wscript.EXE 33 PID 2696 wrote to memory of 752 2696 wscript.EXE 33 PID 2696 wrote to memory of 752 2696 wscript.EXE 33 PID 752 wrote to memory of 1840 752 cscript.exe 35 PID 752 wrote to memory of 1840 752 cscript.exe 35 PID 752 wrote to memory of 1840 752 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement28424.js1⤵PID:320
-
C:\Windows\system32\taskeng.exetaskeng.exe {E1DBFB9F-79A3-437A-9788-214CAFD214B2} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE ADULTE~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" ADULTE~1.JS3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39.2MB
MD5042f5142b1a4f2a8547ec9ef5cad68c4
SHA1700937127557a3a774124548378ce6e7b1e0e07d
SHA2565579121416b959903415c032070cca375af9cf59b3735100c4a4ea3b562f5aa5
SHA512413393700763a539cb4680bf041d1f3a52835c48651cf878f07beafb3c8a42476b1b100127798f06e633051f4c70475472acff5ac93f777cde6eb54960d7db84