Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 12:59
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement13780.js
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
union_of_taxation_employees_collective_agreement13780.js
Resource
win10v2004-20241007-en
General
-
Target
union_of_taxation_employees_collective_agreement13780.js
-
Size
6.4MB
-
MD5
7b01e48178b20f98a7044be8e9fba8e3
-
SHA1
18220e55b120e47fbbd04bd2515e07e57b1afc04
-
SHA256
420aa512b3478fd7245746384258ea221887ee6bcec21c96ddfda0123e838763
-
SHA512
d124ba79d22c1e284fdd58f210a8245206a368b8232611e9d16cef51a78b427963dde15f1f570c87c591957a4df31e4ebfa310a23f56cbb22f4c081a288caf94
-
SSDEEP
49152:wsWOuJPV9qsWOuJPV9qsWOuJPV9qsWOuJPV9qsWOuJPV9l:XmPVzmPVzmPVzmPVzmPVD
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2104 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2844 2852 taskeng.exe 32 PID 2852 wrote to memory of 2844 2852 taskeng.exe 32 PID 2852 wrote to memory of 2844 2852 taskeng.exe 32 PID 2844 wrote to memory of 2708 2844 wscript.EXE 33 PID 2844 wrote to memory of 2708 2844 wscript.EXE 33 PID 2844 wrote to memory of 2708 2844 wscript.EXE 33 PID 2708 wrote to memory of 2104 2708 cscript.exe 35 PID 2708 wrote to memory of 2104 2708 cscript.exe 35 PID 2708 wrote to memory of 2104 2708 cscript.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement13780.js1⤵PID:2412
-
C:\Windows\system32\taskeng.exetaskeng.exe {9418084F-CACE-44B0-A53F-1BDE569D2F91} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE NATURA~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" NATURA~1.JS3⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40.0MB
MD5ada323c95ce888c38127036afbd1e134
SHA1ec3915c33c278c3786e4932025baa93a579247ac
SHA256e753156693f1746df7c5fa655eaf87e009b2c9fd3ddb7a2c9b98574d731c0c89
SHA512c1ce3f491b9cae7ba388d0dea7128933a439bc2d9c1119294c25608409fc532ccb5d068826722eab94f5846420bf5437ca59ffaf8cc4e49ec290b74ef563a4ca