Analysis

  • max time kernel
    1795s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 15:12

General

  • Target

    illinois mold laws 93833.js

  • Size

    6.6MB

  • MD5

    69b91189949561cf743e11c1339cae53

  • SHA1

    70a2b77219d0530e388335a9da62f44616b5bb96

  • SHA256

    309c5e86c1aea1c56c1042e2d8ed8579bf712e8b3ba92486f04c0300a6d13608

  • SHA512

    dd85a1071818c2caf46034597a2a9b07b0e1d352dd3bd0d5a8969e2143a1e527dd0e36bd5f9b514b17ef71649a5f84609f023194826e9c64a07a692b75a3c2eb

  • SSDEEP

    49152:VXytwpCQK+ZjXytwpCQK+ZjXytwpCQK+ZjXytwpCQK+ZjXytwpCQK+ZjXytwpCQV:V55555b

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\illinois mold laws 93833.js"
    1⤵
      PID:3208
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE GRASTO~1.JS
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\System32\cscript.exe
        "C:\Windows\System32\cscript.exe" "GRASTO~1.JS"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3716
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell
          3⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqnssfrl.yrw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\GRASTO~1.JS
      Filesize

      41.2MB

      MD5

      5a7115598cd621d72717942276134759

      SHA1

      9f9a33c57ed4181df3a3cf3af91518c1252827e8

      SHA256

      db3fddbdcd67b2958063342ba72296cd7005f65f8d04fcb89b9b1011a83c5f02

      SHA512

      a622a3f3ca4e62c98ad76f6cd397397e9d923190743c271c0e3e57208f866ac5acfdd721f2b5b90b59218af7582e89553230e8b9d9cc6dc311285defee4297c5

    • memory/4676-3-0x00000228F0FF0000-0x00000228F1012000-memory.dmp
      Filesize

      136KB

    • memory/4676-13-0x00000228F0C90000-0x00000228F0CD4000-memory.dmp
      Filesize

      272KB

    • memory/4676-14-0x00000228F0F60000-0x00000228F0FD6000-memory.dmp
      Filesize

      472KB

    • memory/4676-15-0x00000228F11E0000-0x00000228F120A000-memory.dmp
      Filesize

      168KB

    • memory/4676-16-0x00000228F11E0000-0x00000228F1204000-memory.dmp
      Filesize

      144KB