Analysis
-
max time kernel
294s -
max time network
297s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
government of bc collective agreement 31136.js
Resource
win10v2004-20240802-en
General
-
Target
government of bc collective agreement 31136.js
-
Size
13.7MB
-
MD5
0244ef693fa8811a6b09df943bad6db3
-
SHA1
2e4ecb93d68dd5798075b7e96c00c671aab45530
-
SHA256
227732bdbfcc1778e5b3a79a303f652fbd4e01df06c7cb3f763881bba981ca8b
-
SHA512
ad7984f09e9e65bf6c9b4a68df5717a5973d43f3f72919b5b710f2ce3d57a890e0ab480758df194ad3faee388a237815b163fcb607a85b5839c5859c331ecb7e
-
SSDEEP
49152:YYRxr8uC0NjaCXdbMgYRxr8uC0NjaCXdbMf:vbGbk
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 10 IoCs
Processes:
powershell.exeflow pid Process 42 3876 powershell.exe 49 3876 powershell.exe 51 3876 powershell.exe 55 3876 powershell.exe 58 3876 powershell.exe 60 3876 powershell.exe 62 3876 powershell.exe 65 3876 powershell.exe 67 3876 powershell.exe 68 3876 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepid Process 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3876 powershell.exe Token: SeIncreaseQuotaPrivilege 3876 powershell.exe Token: SeSecurityPrivilege 3876 powershell.exe Token: SeTakeOwnershipPrivilege 3876 powershell.exe Token: SeLoadDriverPrivilege 3876 powershell.exe Token: SeSystemProfilePrivilege 3876 powershell.exe Token: SeSystemtimePrivilege 3876 powershell.exe Token: SeProfSingleProcessPrivilege 3876 powershell.exe Token: SeIncBasePriorityPrivilege 3876 powershell.exe Token: SeCreatePagefilePrivilege 3876 powershell.exe Token: SeBackupPrivilege 3876 powershell.exe Token: SeRestorePrivilege 3876 powershell.exe Token: SeShutdownPrivilege 3876 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeSystemEnvironmentPrivilege 3876 powershell.exe Token: SeRemoteShutdownPrivilege 3876 powershell.exe Token: SeUndockPrivilege 3876 powershell.exe Token: SeManageVolumePrivilege 3876 powershell.exe Token: 33 3876 powershell.exe Token: 34 3876 powershell.exe Token: 35 3876 powershell.exe Token: 36 3876 powershell.exe Token: SeIncreaseQuotaPrivilege 3876 powershell.exe Token: SeSecurityPrivilege 3876 powershell.exe Token: SeTakeOwnershipPrivilege 3876 powershell.exe Token: SeLoadDriverPrivilege 3876 powershell.exe Token: SeSystemProfilePrivilege 3876 powershell.exe Token: SeSystemtimePrivilege 3876 powershell.exe Token: SeProfSingleProcessPrivilege 3876 powershell.exe Token: SeIncBasePriorityPrivilege 3876 powershell.exe Token: SeCreatePagefilePrivilege 3876 powershell.exe Token: SeBackupPrivilege 3876 powershell.exe Token: SeRestorePrivilege 3876 powershell.exe Token: SeShutdownPrivilege 3876 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeSystemEnvironmentPrivilege 3876 powershell.exe Token: SeRemoteShutdownPrivilege 3876 powershell.exe Token: SeUndockPrivilege 3876 powershell.exe Token: SeManageVolumePrivilege 3876 powershell.exe Token: 33 3876 powershell.exe Token: 34 3876 powershell.exe Token: 35 3876 powershell.exe Token: 36 3876 powershell.exe Token: SeIncreaseQuotaPrivilege 3876 powershell.exe Token: SeSecurityPrivilege 3876 powershell.exe Token: SeTakeOwnershipPrivilege 3876 powershell.exe Token: SeLoadDriverPrivilege 3876 powershell.exe Token: SeSystemProfilePrivilege 3876 powershell.exe Token: SeSystemtimePrivilege 3876 powershell.exe Token: SeProfSingleProcessPrivilege 3876 powershell.exe Token: SeIncBasePriorityPrivilege 3876 powershell.exe Token: SeCreatePagefilePrivilege 3876 powershell.exe Token: SeBackupPrivilege 3876 powershell.exe Token: SeRestorePrivilege 3876 powershell.exe Token: SeShutdownPrivilege 3876 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeSystemEnvironmentPrivilege 3876 powershell.exe Token: SeRemoteShutdownPrivilege 3876 powershell.exe Token: SeUndockPrivilege 3876 powershell.exe Token: SeManageVolumePrivilege 3876 powershell.exe Token: 33 3876 powershell.exe Token: 34 3876 powershell.exe Token: 35 3876 powershell.exe Token: 36 3876 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 3824 wrote to memory of 3116 3824 wscript.EXE 91 PID 3824 wrote to memory of 3116 3824 wscript.EXE 91 PID 3116 wrote to memory of 3876 3116 cscript.exe 93 PID 3116 wrote to memory of 3876 3116 cscript.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\government of bc collective agreement 31136.js"1⤵PID:2528
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE VENDOR~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "VENDOR~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
46.8MB
MD52832100648bfd542006ae94f4fa14bd1
SHA147d3e98b0f0d895c5a29c55a526df28ba8d79bb6
SHA25660164f7e11934f22516124fd1e1a58c170a6bf8fff9083b0fd734b29e240635f
SHA512b4701ab8c4790b3a11f754b38ccc20243fa101cdac5f9b4858826a1e6debad666a6d602cf384be82a6076de05b6cbafd6d2436e9fc9565576cdd71749e308ac7