Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
is homemade pepper spray legal uk 42639.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
is homemade pepper spray legal uk 42639.js
Resource
win10v2004-20240802-en
General
-
Target
is homemade pepper spray legal uk 42639.js
-
Size
844KB
-
MD5
c4cb6d8700cce08b4002b9a3bedec327
-
SHA1
4e7b6909037eff3974eaac12f5b2d9baad82b448
-
SHA256
26a68f915f48c1cdacb8896940edd55395d68ae44236b13360304e8975937865
-
SHA512
0679eba75c9be3b63f7a3b5fc07b6f0d57194d03eba3fff3bb36a54f309eb5b1862795247d5052f2a54e752ad89d0cf8396823936c766d8d966e3d17a5c8bf1d
-
SSDEEP
24576:CFCgo+ogQc5WfNnZmD/nFHTuyxUeGZ/YLWpyQTaEFNE3NE2:CFCgo+ogQc5WfNnZmD/nZTuyvlWpyQTo
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 43 4992 powershell.exe 52 4992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepid Process 4992 powershell.exe 4992 powershell.exe 4992 powershell.exe 4992 powershell.exe 4992 powershell.exe 4992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4992 powershell.exe Token: SeIncreaseQuotaPrivilege 4992 powershell.exe Token: SeSecurityPrivilege 4992 powershell.exe Token: SeTakeOwnershipPrivilege 4992 powershell.exe Token: SeLoadDriverPrivilege 4992 powershell.exe Token: SeSystemProfilePrivilege 4992 powershell.exe Token: SeSystemtimePrivilege 4992 powershell.exe Token: SeProfSingleProcessPrivilege 4992 powershell.exe Token: SeIncBasePriorityPrivilege 4992 powershell.exe Token: SeCreatePagefilePrivilege 4992 powershell.exe Token: SeBackupPrivilege 4992 powershell.exe Token: SeRestorePrivilege 4992 powershell.exe Token: SeShutdownPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeSystemEnvironmentPrivilege 4992 powershell.exe Token: SeRemoteShutdownPrivilege 4992 powershell.exe Token: SeUndockPrivilege 4992 powershell.exe Token: SeManageVolumePrivilege 4992 powershell.exe Token: 33 4992 powershell.exe Token: 34 4992 powershell.exe Token: 35 4992 powershell.exe Token: 36 4992 powershell.exe Token: SeIncreaseQuotaPrivilege 4992 powershell.exe Token: SeSecurityPrivilege 4992 powershell.exe Token: SeTakeOwnershipPrivilege 4992 powershell.exe Token: SeLoadDriverPrivilege 4992 powershell.exe Token: SeSystemProfilePrivilege 4992 powershell.exe Token: SeSystemtimePrivilege 4992 powershell.exe Token: SeProfSingleProcessPrivilege 4992 powershell.exe Token: SeIncBasePriorityPrivilege 4992 powershell.exe Token: SeCreatePagefilePrivilege 4992 powershell.exe Token: SeBackupPrivilege 4992 powershell.exe Token: SeRestorePrivilege 4992 powershell.exe Token: SeShutdownPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeSystemEnvironmentPrivilege 4992 powershell.exe Token: SeRemoteShutdownPrivilege 4992 powershell.exe Token: SeUndockPrivilege 4992 powershell.exe Token: SeManageVolumePrivilege 4992 powershell.exe Token: 33 4992 powershell.exe Token: 34 4992 powershell.exe Token: 35 4992 powershell.exe Token: 36 4992 powershell.exe Token: SeIncreaseQuotaPrivilege 4992 powershell.exe Token: SeSecurityPrivilege 4992 powershell.exe Token: SeTakeOwnershipPrivilege 4992 powershell.exe Token: SeLoadDriverPrivilege 4992 powershell.exe Token: SeSystemProfilePrivilege 4992 powershell.exe Token: SeSystemtimePrivilege 4992 powershell.exe Token: SeProfSingleProcessPrivilege 4992 powershell.exe Token: SeIncBasePriorityPrivilege 4992 powershell.exe Token: SeCreatePagefilePrivilege 4992 powershell.exe Token: SeBackupPrivilege 4992 powershell.exe Token: SeRestorePrivilege 4992 powershell.exe Token: SeShutdownPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeSystemEnvironmentPrivilege 4992 powershell.exe Token: SeRemoteShutdownPrivilege 4992 powershell.exe Token: SeUndockPrivilege 4992 powershell.exe Token: SeManageVolumePrivilege 4992 powershell.exe Token: 33 4992 powershell.exe Token: 34 4992 powershell.exe Token: 35 4992 powershell.exe Token: 36 4992 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 4896 wrote to memory of 2196 4896 wscript.EXE 95 PID 4896 wrote to memory of 2196 4896 wscript.EXE 95 PID 2196 wrote to memory of 4992 2196 cscript.exe 98 PID 2196 wrote to memory of 4992 2196 cscript.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\is homemade pepper spray legal uk 42639.js"1⤵PID:3000
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE MONTHL~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "MONTHL~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
42.7MB
MD5b7e5e50698ececb2cd301bc7a3c11039
SHA1df93289fab704cd93db8b1dea2d6173a1fc02d75
SHA256a8ce0304daab4a58f776b4ceeab87c29ad6b2e9f3a966ab6653b9af89145db73
SHA5123bcf694b89f5742c2258a599fd46bd743cd9efded27ddeeb22e900230766069b2312c3134d26d6b6984e99651b4a625339341d5d32f79793516f9a1b9233bb98