Analysis
-
max time kernel
137s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
12-10-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement(66444).js
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
union_of_taxation_employees_collective_agreement(66444).js
Resource
win10v2004-20241007-en
General
-
Target
union_of_taxation_employees_collective_agreement(66444).js
-
Size
6.4MB
-
MD5
6a18d361f72b5a9c255452fa8f0f9182
-
SHA1
0f8299b5d413624e1c240242e8d70d16ec3e5bd8
-
SHA256
78916a8a20fee326c042ffb7fde4de07ce3e658054a4f3b7f4c486454f79cb2b
-
SHA512
0c9deb8b068524d932a26bf3d3fe89ee4c35e0d98c1bf08684d58123ac09db82494edced96658bae86cf6e4b2cada590be04b78dd450ac1ce30f1ce952418565
-
SSDEEP
49152:fUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9l:qaPVuaPVuaPVuaPVuaPVD
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepid Process 2724 powershell.exe 2724 powershell.exe 2724 powershell.exe 2724 powershell.exe 2724 powershell.exe 2724 powershell.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2724 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 4720 wrote to memory of 1976 4720 wscript.EXE 71 PID 4720 wrote to memory of 1976 4720 wscript.EXE 71 PID 1976 wrote to memory of 2724 1976 cscript.exe 73 PID 1976 wrote to memory of 2724 1976 cscript.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(66444).js1⤵PID:2008
-
\??\c:\windows\system32\wscript.EXEc:\windows\system32\wscript.EXE NATURA~1.JS1⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" NATURA~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
40.5MB
MD5308e52940a8e3d4065d6d87617dbbb85
SHA1d69e99c6328f730e6cbeccc622a6844c41e164b3
SHA256d7705bec86f627e76e733df8ccd12cba4b03b4dfe2ac182ac117b270f0d07cd4
SHA5127b715cb47c38fad2ab1e09d8759525d75de6d0e497f26462475164be7e2cdbc9928455c134c0283ddedf584cb1b779beb6e5cd93d1f55868eb5bcd98aaae70bb