Analysis
-
max time kernel
280s -
max time network
282s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
government of bc collective agreement 11965.js
Resource
win10v2004-20240802-en
General
-
Target
government of bc collective agreement 11965.js
-
Size
13.7MB
-
MD5
b41b046095c1f30238a2486ed049580c
-
SHA1
3ace35a4ec0095ca9006f200c02724d13e0617b9
-
SHA256
22db397a14766b9cd0325d3e5ff1deeb1ff1bba666a6c8bd66114a84dff3c27b
-
SHA512
03099776056dd94ac9c078c5ea21f321ac80f44e948e7e23ed4e94e654c5cbe431c34a9d81a7a8f4e9f67f825776cb19e798acd6e75453f71e1ca12c9f78fd1e
-
SSDEEP
49152:YYRxr8uC0NjaCXqBgYRxr8uC0NjaCXqBf:cu1
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 7 IoCs
Processes:
powershell.exeflow pid Process 62 756 powershell.exe 78 756 powershell.exe 81 756 powershell.exe 85 756 powershell.exe 88 756 powershell.exe 91 756 powershell.exe 93 756 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepid Process 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 756 powershell.exe Token: SeIncreaseQuotaPrivilege 756 powershell.exe Token: SeSecurityPrivilege 756 powershell.exe Token: SeTakeOwnershipPrivilege 756 powershell.exe Token: SeLoadDriverPrivilege 756 powershell.exe Token: SeSystemProfilePrivilege 756 powershell.exe Token: SeSystemtimePrivilege 756 powershell.exe Token: SeProfSingleProcessPrivilege 756 powershell.exe Token: SeIncBasePriorityPrivilege 756 powershell.exe Token: SeCreatePagefilePrivilege 756 powershell.exe Token: SeBackupPrivilege 756 powershell.exe Token: SeRestorePrivilege 756 powershell.exe Token: SeShutdownPrivilege 756 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeSystemEnvironmentPrivilege 756 powershell.exe Token: SeRemoteShutdownPrivilege 756 powershell.exe Token: SeUndockPrivilege 756 powershell.exe Token: SeManageVolumePrivilege 756 powershell.exe Token: 33 756 powershell.exe Token: 34 756 powershell.exe Token: 35 756 powershell.exe Token: 36 756 powershell.exe Token: SeIncreaseQuotaPrivilege 756 powershell.exe Token: SeSecurityPrivilege 756 powershell.exe Token: SeTakeOwnershipPrivilege 756 powershell.exe Token: SeLoadDriverPrivilege 756 powershell.exe Token: SeSystemProfilePrivilege 756 powershell.exe Token: SeSystemtimePrivilege 756 powershell.exe Token: SeProfSingleProcessPrivilege 756 powershell.exe Token: SeIncBasePriorityPrivilege 756 powershell.exe Token: SeCreatePagefilePrivilege 756 powershell.exe Token: SeBackupPrivilege 756 powershell.exe Token: SeRestorePrivilege 756 powershell.exe Token: SeShutdownPrivilege 756 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeSystemEnvironmentPrivilege 756 powershell.exe Token: SeRemoteShutdownPrivilege 756 powershell.exe Token: SeUndockPrivilege 756 powershell.exe Token: SeManageVolumePrivilege 756 powershell.exe Token: 33 756 powershell.exe Token: 34 756 powershell.exe Token: 35 756 powershell.exe Token: 36 756 powershell.exe Token: SeIncreaseQuotaPrivilege 756 powershell.exe Token: SeSecurityPrivilege 756 powershell.exe Token: SeTakeOwnershipPrivilege 756 powershell.exe Token: SeLoadDriverPrivilege 756 powershell.exe Token: SeSystemProfilePrivilege 756 powershell.exe Token: SeSystemtimePrivilege 756 powershell.exe Token: SeProfSingleProcessPrivilege 756 powershell.exe Token: SeIncBasePriorityPrivilege 756 powershell.exe Token: SeCreatePagefilePrivilege 756 powershell.exe Token: SeBackupPrivilege 756 powershell.exe Token: SeRestorePrivilege 756 powershell.exe Token: SeShutdownPrivilege 756 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeSystemEnvironmentPrivilege 756 powershell.exe Token: SeRemoteShutdownPrivilege 756 powershell.exe Token: SeUndockPrivilege 756 powershell.exe Token: SeManageVolumePrivilege 756 powershell.exe Token: 33 756 powershell.exe Token: 34 756 powershell.exe Token: 35 756 powershell.exe Token: 36 756 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 4352 wrote to memory of 4404 4352 wscript.EXE 99 PID 4352 wrote to memory of 4404 4352 wscript.EXE 99 PID 4404 wrote to memory of 756 4404 cscript.exe 102 PID 4404 wrote to memory of 756 4404 cscript.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\government of bc collective agreement 11965.js"1⤵PID:1304
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE MICROS~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "MICROS~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39.8MB
MD5ad697ed48a22a49becc890a5d6df784f
SHA1d2570a3bb0f99ded25bc07ab17a51eb871786426
SHA2568f9484be054561ece5d7ab9fc5220d9f7f70143e52e42b75a0c8d18fadf95454
SHA51262b0927ba065e90a3a715ea873e31884056e0fd6f49af480c421dcb2f7578a1d36f95cb535c82fa25653d394e136676aa9ccc07a8b21891e8d416f67f0e85e21