Analysis

  • max time kernel
    281s
  • max time network
    286s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 10:26

General

  • Target

    canada revenue agency psac collective agreement 21615.js

  • Size

    20.5MB

  • MD5

    1add5539fec37fcc25c5223fa890a944

  • SHA1

    d9681e3eab7b0f6974f3cc0b13657376f9e6a72b

  • SHA256

    173cf21fb6eb97344bf1e5941efab13afcadaed98dfa8ade37d672e2233d63c2

  • SHA512

    4675f0442cf73061ca42be78b4f62904fb29825c74308c487543a9d7f6225a28585de4a154e91f9c85c991f6dfc3c6f6fdbcfb54cd38dd9db119b2551dc5d290

  • SSDEEP

    49152:YYRxr8uC0NjaCXWigYRxr8uC0NjaCXWigYRxr8uC0NjaCXWif:Y772

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Blocklisted process makes network request 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\canada revenue agency psac collective agreement 21615.js"
    1⤵
      PID:2268
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE HEALTH~1.JS
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\System32\cscript.exe
        "C:\Windows\System32\cscript.exe" "HEALTH~1.JS"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4132
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell
          3⤵
          • Blocklisted process makes network request
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x4okci3z.3ir.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\HEALTH~1.JS

      Filesize

      40.5MB

      MD5

      3de14370e2879aeadbe46a0e02f0976f

      SHA1

      fb095a4f51b0ddcf2a556ad1580e8c6e884af8d3

      SHA256

      39ce6f31bd15d1e7978ebf11964a35376a36ebf230b06a4d2a9260fec1104047

      SHA512

      58e2c31447671f381297169e98c0f8f23157379c5e2ea8676ddbe05bb52ea89cddd129c93d1ed2be26457e40689c08af78ed916b51cf81538bc2d71dba8d06a7

    • memory/2624-12-0x000001F94A8F0000-0x000001F94A912000-memory.dmp

      Filesize

      136KB

    • memory/2624-13-0x000001F963C10000-0x000001F963C54000-memory.dmp

      Filesize

      272KB

    • memory/2624-14-0x000001F963CE0000-0x000001F963D56000-memory.dmp

      Filesize

      472KB

    • memory/2624-16-0x000001F963F50000-0x000001F963F74000-memory.dmp

      Filesize

      144KB

    • memory/2624-15-0x000001F963F50000-0x000001F963F7A000-memory.dmp

      Filesize

      168KB