Analysis

  • max time kernel
    297s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 13:15

General

  • Target

    age requirement to pick up prescriptions 35941.js

  • Size

    23.2MB

  • MD5

    c1072ceb23d7402dc2d6c1e7845741ed

  • SHA1

    371f973b89330c78873e99aa164b57f12092be88

  • SHA256

    3f68747daf0d5df410051f6e90b26d30405a13526076fe9d6bbe3cdee2029bbd

  • SHA512

    52a338273d5d1b6fff7594ddecd06a40163a1416462e837543b6fc54c127cfd0389cafaa6f495859c99dccee299e928a7d1f673f34c24be60fba72833f300431

  • SSDEEP

    49152:IPb08dPXWR4ba/JOtdF5pHE2lsfiaahM3o43ORV59VDKtDpPb08dPXWR4ba/JOtW:fc43mFc43mFc43mFc43mFc43ml

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\age requirement to pick up prescriptions 35941.js"
    1⤵
      PID:636
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4256 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3584
      • C:\Windows\system32\wscript.EXE
        C:\Windows\system32\wscript.EXE BUILDI~1.JS
        1⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\System32\cscript.exe
          "C:\Windows\System32\cscript.exe" "BUILDI~1.JS"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell
            3⤵
            • Blocklisted process makes network request
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2360

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nyrr5gng.hyv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Sun\BUILDI~1.JS
        Filesize

        39.8MB

        MD5

        4291004d13dcfb3c6ac54263cb0f1053

        SHA1

        244ba8cd2b4e85f7d8e64186edf2d73538b66364

        SHA256

        2cc76471ff381241a659c715cee57cf28867943a2c9eb176afca6545938798e6

        SHA512

        1e1b2e2f6add7aff4e48ba561593bd3c59ba4379b62b5d6db947aaeacc5303df0ad148e13221295c9907f86be651d2132aa2392998f8e980cae2b348e9e713cb

      • memory/2360-3-0x000001B8050B0000-0x000001B8050D2000-memory.dmp
        Filesize

        136KB

      • memory/2360-13-0x000001B8052A0000-0x000001B8052E4000-memory.dmp
        Filesize

        272KB

      • memory/2360-14-0x000001B81DA40000-0x000001B81DAB6000-memory.dmp
        Filesize

        472KB

      • memory/2360-15-0x000001B81DC50000-0x000001B81DC7A000-memory.dmp
        Filesize

        168KB

      • memory/2360-16-0x000001B81DC50000-0x000001B81DC74000-memory.dmp
        Filesize

        144KB