Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
union_of_taxation_employees_collective_agreement(66444).js
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
union_of_taxation_employees_collective_agreement(66444).js
Resource
win10v2004-20241007-en
General
-
Target
union_of_taxation_employees_collective_agreement(66444).js
-
Size
6.4MB
-
MD5
6a18d361f72b5a9c255452fa8f0f9182
-
SHA1
0f8299b5d413624e1c240242e8d70d16ec3e5bd8
-
SHA256
78916a8a20fee326c042ffb7fde4de07ce3e658054a4f3b7f4c486454f79cb2b
-
SHA512
0c9deb8b068524d932a26bf3d3fe89ee4c35e0d98c1bf08684d58123ac09db82494edced96658bae86cf6e4b2cada590be04b78dd450ac1ce30f1ce952418565
-
SSDEEP
49152:fUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9l:qaPVuaPVuaPVuaPVuaPVD
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid Process 41 3152 powershell.exe 50 3152 powershell.exe 53 3152 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid Process 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 4116 wrote to memory of 4112 4116 wscript.EXE 94 PID 4116 wrote to memory of 4112 4116 wscript.EXE 94 PID 4112 wrote to memory of 3152 4112 cscript.exe 96 PID 4112 wrote to memory of 3152 4112 cscript.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(66444).js1⤵PID:2064
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE NATURA~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" NATURA~1.JS2⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40.5MB
MD5308e52940a8e3d4065d6d87617dbbb85
SHA1d69e99c6328f730e6cbeccc622a6844c41e164b3
SHA256d7705bec86f627e76e733df8ccd12cba4b03b4dfe2ac182ac117b270f0d07cd4
SHA5127b715cb47c38fad2ab1e09d8759525d75de6d0e497f26462475164be7e2cdbc9928455c134c0283ddedf584cb1b779beb6e5cd93d1f55868eb5bcd98aaae70bb