Analysis
-
max time kernel
298s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
government of bc collective agreement 62297.js
Resource
win10v2004-20240802-en
General
-
Target
government of bc collective agreement 62297.js
-
Size
27.4MB
-
MD5
bfe0cd80fbce0d0e8d63f59086624920
-
SHA1
de1cdfcc2b7e1a1b4f90f9cd9ee1099be4a8b427
-
SHA256
6845b1b56f96ac2b68de7add4c4037134bd03f1ff735ec86d5a95d552fa4591d
-
SHA512
f3d8f072b043b1bb7905da81294b3867ddfa8ecf7fc18b4000a24dccea17bb416be5faed7965fa24ab5ba1e4cc512bc658c4c53f067a64259e1e6ff15486d723
-
SSDEEP
49152:YYRxr8uC0NjaCXEcJgYRxr8uC0NjaCXEcJgYRxr8uC0NjaCXEcJgYRxr8uC0Njau:ic4c4c4ct
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 10 IoCs
Processes:
powershell.exeflow pid Process 35 1960 powershell.exe 38 1960 powershell.exe 41 1960 powershell.exe 43 1960 powershell.exe 45 1960 powershell.exe 48 1960 powershell.exe 50 1960 powershell.exe 51 1960 powershell.exe 52 1960 powershell.exe 53 1960 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepid Process 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe 1960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 1960 powershell.exe Token: SeSecurityPrivilege 1960 powershell.exe Token: SeTakeOwnershipPrivilege 1960 powershell.exe Token: SeLoadDriverPrivilege 1960 powershell.exe Token: SeSystemProfilePrivilege 1960 powershell.exe Token: SeSystemtimePrivilege 1960 powershell.exe Token: SeProfSingleProcessPrivilege 1960 powershell.exe Token: SeIncBasePriorityPrivilege 1960 powershell.exe Token: SeCreatePagefilePrivilege 1960 powershell.exe Token: SeBackupPrivilege 1960 powershell.exe Token: SeRestorePrivilege 1960 powershell.exe Token: SeShutdownPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeSystemEnvironmentPrivilege 1960 powershell.exe Token: SeRemoteShutdownPrivilege 1960 powershell.exe Token: SeUndockPrivilege 1960 powershell.exe Token: SeManageVolumePrivilege 1960 powershell.exe Token: 33 1960 powershell.exe Token: 34 1960 powershell.exe Token: 35 1960 powershell.exe Token: 36 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 1960 powershell.exe Token: SeSecurityPrivilege 1960 powershell.exe Token: SeTakeOwnershipPrivilege 1960 powershell.exe Token: SeLoadDriverPrivilege 1960 powershell.exe Token: SeSystemProfilePrivilege 1960 powershell.exe Token: SeSystemtimePrivilege 1960 powershell.exe Token: SeProfSingleProcessPrivilege 1960 powershell.exe Token: SeIncBasePriorityPrivilege 1960 powershell.exe Token: SeCreatePagefilePrivilege 1960 powershell.exe Token: SeBackupPrivilege 1960 powershell.exe Token: SeRestorePrivilege 1960 powershell.exe Token: SeShutdownPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeSystemEnvironmentPrivilege 1960 powershell.exe Token: SeRemoteShutdownPrivilege 1960 powershell.exe Token: SeUndockPrivilege 1960 powershell.exe Token: SeManageVolumePrivilege 1960 powershell.exe Token: 33 1960 powershell.exe Token: 34 1960 powershell.exe Token: 35 1960 powershell.exe Token: 36 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 1960 powershell.exe Token: SeSecurityPrivilege 1960 powershell.exe Token: SeTakeOwnershipPrivilege 1960 powershell.exe Token: SeLoadDriverPrivilege 1960 powershell.exe Token: SeSystemProfilePrivilege 1960 powershell.exe Token: SeSystemtimePrivilege 1960 powershell.exe Token: SeProfSingleProcessPrivilege 1960 powershell.exe Token: SeIncBasePriorityPrivilege 1960 powershell.exe Token: SeCreatePagefilePrivilege 1960 powershell.exe Token: SeBackupPrivilege 1960 powershell.exe Token: SeRestorePrivilege 1960 powershell.exe Token: SeShutdownPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeSystemEnvironmentPrivilege 1960 powershell.exe Token: SeRemoteShutdownPrivilege 1960 powershell.exe Token: SeUndockPrivilege 1960 powershell.exe Token: SeManageVolumePrivilege 1960 powershell.exe Token: 33 1960 powershell.exe Token: 34 1960 powershell.exe Token: 35 1960 powershell.exe Token: 36 1960 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 2540 wrote to memory of 3076 2540 wscript.EXE 92 PID 2540 wrote to memory of 3076 2540 wscript.EXE 92 PID 3076 wrote to memory of 1960 3076 cscript.exe 94 PID 3076 wrote to memory of 1960 3076 cscript.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\government of bc collective agreement 62297.js"1⤵PID:1480
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE CONTIN~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "CONTIN~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39.2MB
MD5bed186a24ba245fa9a6286fccd331b6c
SHA18e5045235d5fb2607c255557c5540d57f4da87dd
SHA25614ef31c2f5fb361f058bcc166ca6276b66396eab9540b7d85686db075e443489
SHA51230ce200b32ace4bec3ce481f45218f2d9205fffc11c0f26d0b0981182fa903b518ad47e512f5197d0d2cb5b6f304874c29ddb3e7a4b1eec600f397280426d109