Analysis

  • max time kernel
    277s
  • max time network
    287s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 11:52

General

  • Target

    pa collective agreement pay 27608.js

  • Size

    16.1MB

  • MD5

    f9016a3952c8ea65c9904c25c62d6e86

  • SHA1

    b19316a663f84a0bd05ddeb0659de998504b8c85

  • SHA256

    1223f257d55420e519938c205d39b24c83f095b49c6554fd5fa73fe38ef7f093

  • SHA512

    404a12cfdf3f368dad78503e933efc614d3bd2c5cf1032553bf12d6291b9265d812d5a0f30aa147109d37b02ac51fc37fec0d742092967741cffe26a768ef906

  • SSDEEP

    49152:87ltzjCxbUqHlp49zrN0HAhutkOzLYzYBJav+87/r3be/JNZGmGc3quvU0HxcE8T:S

Score
10/10

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\pa collective agreement pay 27608.js"
    1⤵
      PID:704
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE NUMARA~1.JS
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\System32\cscript.exe
        "C:\Windows\System32\cscript.exe" "NUMARA~1.JS"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell
          3⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_me0tfeoq.55k.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Adobe\NUMARA~1.JS
      Filesize

      45.6MB

      MD5

      856147e412996de726454df6f8ae39f9

      SHA1

      182bb6e970ab056e7dd7ec61312eb8e9f2b33761

      SHA256

      f69e083ad7a82b1251be8c5c4b71953cf16efb0d95c9b4cadf65afb6237bac5b

      SHA512

      42fba101de0f2b1e3a4a5713fa16e01ca2fff85d6929304e8688d3871d5c06efc2b338f710f0b325aedc51ac219295acada5998c78d30383b7dbc638b91c4941

    • memory/5068-12-0x00000216E44F0000-0x00000216E4512000-memory.dmp
      Filesize

      136KB

    • memory/5068-13-0x00000216E6A90000-0x00000216E6AD4000-memory.dmp
      Filesize

      272KB

    • memory/5068-14-0x00000216E6B60000-0x00000216E6BD6000-memory.dmp
      Filesize

      472KB

    • memory/5068-15-0x00000216E6DB0000-0x00000216E6DDA000-memory.dmp
      Filesize

      168KB

    • memory/5068-16-0x00000216E6DB0000-0x00000216E6DD4000-memory.dmp
      Filesize

      144KB