Analysis
-
max time kernel
299s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
government_of_bc_collective_agreement(8153).js
Resource
win10v2004-20240802-en
General
-
Target
government_of_bc_collective_agreement(8153).js
-
Size
19.8MB
-
MD5
d4483752e09a49e92a4c7531dad0b274
-
SHA1
0727a03eaf46b0b6dc7c35364b9b032356adba74
-
SHA256
e63147aa4be38c11449b5cc503f2b2df8f8849aa6f8d999980387c4576c78eab
-
SHA512
3e5a37ebc18fa48a2667dd04f1e9079910e7cc0e50ffe809a5a15167daa5b01d0c147c8afd65af071a6911527cb958b249974e184a12352bf2e3aab1c66c9175
-
SSDEEP
49152:qf+e+K4FbEc6GhQf5Ctl+4SSNRLFjzW03NZPn3SbYmGBl+Kn8P4BlwUC3kiQijsh:j3q3q3q3q3q3q3q3K
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 11 IoCs
Processes:
powershell.exeflow pid Process 52 1956 powershell.exe 69 1956 powershell.exe 71 1956 powershell.exe 76 1956 powershell.exe 79 1956 powershell.exe 82 1956 powershell.exe 84 1956 powershell.exe 86 1956 powershell.exe 88 1956 powershell.exe 90 1956 powershell.exe 92 1956 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation wscript.EXE -
Domain associated with commercial stalkerware software, includes indicators from echap.eu.org 3 IoCs
Processes:
flow ioc 85 spyzee.com 86 spyzee.com 88 spyzee.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepid Process 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1956 powershell.exe Token: SeIncreaseQuotaPrivilege 1956 powershell.exe Token: SeSecurityPrivilege 1956 powershell.exe Token: SeTakeOwnershipPrivilege 1956 powershell.exe Token: SeLoadDriverPrivilege 1956 powershell.exe Token: SeSystemProfilePrivilege 1956 powershell.exe Token: SeSystemtimePrivilege 1956 powershell.exe Token: SeProfSingleProcessPrivilege 1956 powershell.exe Token: SeIncBasePriorityPrivilege 1956 powershell.exe Token: SeCreatePagefilePrivilege 1956 powershell.exe Token: SeBackupPrivilege 1956 powershell.exe Token: SeRestorePrivilege 1956 powershell.exe Token: SeShutdownPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeSystemEnvironmentPrivilege 1956 powershell.exe Token: SeRemoteShutdownPrivilege 1956 powershell.exe Token: SeUndockPrivilege 1956 powershell.exe Token: SeManageVolumePrivilege 1956 powershell.exe Token: 33 1956 powershell.exe Token: 34 1956 powershell.exe Token: 35 1956 powershell.exe Token: 36 1956 powershell.exe Token: SeIncreaseQuotaPrivilege 1956 powershell.exe Token: SeSecurityPrivilege 1956 powershell.exe Token: SeTakeOwnershipPrivilege 1956 powershell.exe Token: SeLoadDriverPrivilege 1956 powershell.exe Token: SeSystemProfilePrivilege 1956 powershell.exe Token: SeSystemtimePrivilege 1956 powershell.exe Token: SeProfSingleProcessPrivilege 1956 powershell.exe Token: SeIncBasePriorityPrivilege 1956 powershell.exe Token: SeCreatePagefilePrivilege 1956 powershell.exe Token: SeBackupPrivilege 1956 powershell.exe Token: SeRestorePrivilege 1956 powershell.exe Token: SeShutdownPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeSystemEnvironmentPrivilege 1956 powershell.exe Token: SeRemoteShutdownPrivilege 1956 powershell.exe Token: SeUndockPrivilege 1956 powershell.exe Token: SeManageVolumePrivilege 1956 powershell.exe Token: 33 1956 powershell.exe Token: 34 1956 powershell.exe Token: 35 1956 powershell.exe Token: 36 1956 powershell.exe Token: SeIncreaseQuotaPrivilege 1956 powershell.exe Token: SeSecurityPrivilege 1956 powershell.exe Token: SeTakeOwnershipPrivilege 1956 powershell.exe Token: SeLoadDriverPrivilege 1956 powershell.exe Token: SeSystemProfilePrivilege 1956 powershell.exe Token: SeSystemtimePrivilege 1956 powershell.exe Token: SeProfSingleProcessPrivilege 1956 powershell.exe Token: SeIncBasePriorityPrivilege 1956 powershell.exe Token: SeCreatePagefilePrivilege 1956 powershell.exe Token: SeBackupPrivilege 1956 powershell.exe Token: SeRestorePrivilege 1956 powershell.exe Token: SeShutdownPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeSystemEnvironmentPrivilege 1956 powershell.exe Token: SeRemoteShutdownPrivilege 1956 powershell.exe Token: SeUndockPrivilege 1956 powershell.exe Token: SeManageVolumePrivilege 1956 powershell.exe Token: 33 1956 powershell.exe Token: 34 1956 powershell.exe Token: 35 1956 powershell.exe Token: 36 1956 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 1704 wrote to memory of 4300 1704 wscript.EXE 100 PID 1704 wrote to memory of 4300 1704 wscript.EXE 100 PID 4300 wrote to memory of 1956 4300 cscript.exe 102 PID 4300 wrote to memory of 1956 4300 cscript.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\government_of_bc_collective_agreement(8153).js1⤵PID:4492
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE RESOUR~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "RESOUR~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39.1MB
MD50c9c9fd1518d2954989d5d2db054baeb
SHA107b48a579d3bc81d559368ccfcc39cc261001e70
SHA2569d408ebed1628d844fb28682719bd78852b3bf360b5fe102d2238abafeb1f394
SHA5120fd392e050c6745e4ab4a41a1c3c664cc8aa3a41be0865c3dd0a6e146f08f230dd7a1fc49f377e885ba8f73e7e3053afcfcd3801cfbef013ef362da943f2adc4