Analysis

  • max time kernel
    76s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 16:23

General

  • Target

    union_of_taxation_employees_collective_agreement66444.js

  • Size

    6.4MB

  • MD5

    6a18d361f72b5a9c255452fa8f0f9182

  • SHA1

    0f8299b5d413624e1c240242e8d70d16ec3e5bd8

  • SHA256

    78916a8a20fee326c042ffb7fde4de07ce3e658054a4f3b7f4c486454f79cb2b

  • SHA512

    0c9deb8b068524d932a26bf3d3fe89ee4c35e0d98c1bf08684d58123ac09db82494edced96658bae86cf6e4b2cada590be04b78dd450ac1ce30f1ce952418565

  • SSDEEP

    49152:fUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9RUD7dUPV9l:qaPVuaPVuaPVuaPVuaPVD

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement66444.js
    1⤵
      PID:1760
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {DE4CA3E5-8CA0-4AD1-8F7F-58DBD7C7C96C} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\system32\wscript.EXE
        C:\Windows\system32\wscript.EXE NATURA~1.JS
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\System32\cscript.exe
          "C:\Windows\System32\cscript.exe" NATURA~1.JS
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Adobe\NATURA~1.JS

      Filesize

      40.5MB

      MD5

      308e52940a8e3d4065d6d87617dbbb85

      SHA1

      d69e99c6328f730e6cbeccc622a6844c41e164b3

      SHA256

      d7705bec86f627e76e733df8ccd12cba4b03b4dfe2ac182ac117b270f0d07cd4

      SHA512

      7b715cb47c38fad2ab1e09d8759525d75de6d0e497f26462475164be7e2cdbc9928455c134c0283ddedf584cb1b779beb6e5cd93d1f55868eb5bcd98aaae70bb

    • memory/2032-7-0x000000001B600000-0x000000001B8E2000-memory.dmp

      Filesize

      2.9MB

    • memory/2032-8-0x0000000002620000-0x0000000002628000-memory.dmp

      Filesize

      32KB