Analysis
-
max time kernel
131s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
f0035572eeaa0b2c6163c2d10a25e3a0c288dd0a0ff421aace09dcecfb91104f.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0035572eeaa0b2c6163c2d10a25e3a0c288dd0a0ff421aace09dcecfb91104f.js
Resource
win10v2004-20240802-en
General
-
Target
f0035572eeaa0b2c6163c2d10a25e3a0c288dd0a0ff421aace09dcecfb91104f.js
-
Size
10.6MB
-
MD5
21d81b3dbba892299cafc36f383fcdf6
-
SHA1
c1f7302534ddc799e2d8f3adf8bad88197f4d630
-
SHA256
f0035572eeaa0b2c6163c2d10a25e3a0c288dd0a0ff421aace09dcecfb91104f
-
SHA512
e060c3e4f78b6712ec5c3c0cb9c572877661b875085fe1e9b20dbb85cf41c4a6f021dab295f85f537f0b4dd2176b1256d68e6ddbaf467c0542aa0954756be818
-
SSDEEP
49152:V1Yyna8vwbV5brH/s+LfHQe1Yyna8vwbV5brH/s+LfHQe1Yyna8vwbV5brH/s+Ly:VUUUUUUUo
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid Process 38 4124 powershell.exe 47 4124 powershell.exe 50 4124 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepid Process 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4124 powershell.exe Token: SeIncreaseQuotaPrivilege 4124 powershell.exe Token: SeSecurityPrivilege 4124 powershell.exe Token: SeTakeOwnershipPrivilege 4124 powershell.exe Token: SeLoadDriverPrivilege 4124 powershell.exe Token: SeSystemProfilePrivilege 4124 powershell.exe Token: SeSystemtimePrivilege 4124 powershell.exe Token: SeProfSingleProcessPrivilege 4124 powershell.exe Token: SeIncBasePriorityPrivilege 4124 powershell.exe Token: SeCreatePagefilePrivilege 4124 powershell.exe Token: SeBackupPrivilege 4124 powershell.exe Token: SeRestorePrivilege 4124 powershell.exe Token: SeShutdownPrivilege 4124 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeSystemEnvironmentPrivilege 4124 powershell.exe Token: SeRemoteShutdownPrivilege 4124 powershell.exe Token: SeUndockPrivilege 4124 powershell.exe Token: SeManageVolumePrivilege 4124 powershell.exe Token: 33 4124 powershell.exe Token: 34 4124 powershell.exe Token: 35 4124 powershell.exe Token: 36 4124 powershell.exe Token: SeIncreaseQuotaPrivilege 4124 powershell.exe Token: SeSecurityPrivilege 4124 powershell.exe Token: SeTakeOwnershipPrivilege 4124 powershell.exe Token: SeLoadDriverPrivilege 4124 powershell.exe Token: SeSystemProfilePrivilege 4124 powershell.exe Token: SeSystemtimePrivilege 4124 powershell.exe Token: SeProfSingleProcessPrivilege 4124 powershell.exe Token: SeIncBasePriorityPrivilege 4124 powershell.exe Token: SeCreatePagefilePrivilege 4124 powershell.exe Token: SeBackupPrivilege 4124 powershell.exe Token: SeRestorePrivilege 4124 powershell.exe Token: SeShutdownPrivilege 4124 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeSystemEnvironmentPrivilege 4124 powershell.exe Token: SeRemoteShutdownPrivilege 4124 powershell.exe Token: SeUndockPrivilege 4124 powershell.exe Token: SeManageVolumePrivilege 4124 powershell.exe Token: 33 4124 powershell.exe Token: 34 4124 powershell.exe Token: 35 4124 powershell.exe Token: 36 4124 powershell.exe Token: SeIncreaseQuotaPrivilege 4124 powershell.exe Token: SeSecurityPrivilege 4124 powershell.exe Token: SeTakeOwnershipPrivilege 4124 powershell.exe Token: SeLoadDriverPrivilege 4124 powershell.exe Token: SeSystemProfilePrivilege 4124 powershell.exe Token: SeSystemtimePrivilege 4124 powershell.exe Token: SeProfSingleProcessPrivilege 4124 powershell.exe Token: SeIncBasePriorityPrivilege 4124 powershell.exe Token: SeCreatePagefilePrivilege 4124 powershell.exe Token: SeBackupPrivilege 4124 powershell.exe Token: SeRestorePrivilege 4124 powershell.exe Token: SeShutdownPrivilege 4124 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeSystemEnvironmentPrivilege 4124 powershell.exe Token: SeRemoteShutdownPrivilege 4124 powershell.exe Token: SeUndockPrivilege 4124 powershell.exe Token: SeManageVolumePrivilege 4124 powershell.exe Token: 33 4124 powershell.exe Token: 34 4124 powershell.exe Token: 35 4124 powershell.exe Token: 36 4124 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid Process procid_target PID 5052 wrote to memory of 4292 5052 wscript.EXE 92 PID 5052 wrote to memory of 4292 5052 wscript.EXE 92 PID 4292 wrote to memory of 4124 4292 cscript.exe 94 PID 4292 wrote to memory of 4124 4292 cscript.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\f0035572eeaa0b2c6163c2d10a25e3a0c288dd0a0ff421aace09dcecfb91104f.js1⤵PID:4848
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE ORDERO~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "ORDERO~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45.2MB
MD5faf3c2b45d723140ced09007e5302736
SHA1243b0dd2e46e372a29fd3baa8e621ad012b27d72
SHA256463566000ed764f59c916cae1b9bf13227fdbc6a57fc78aeb784af7e531b4aa7
SHA512747657d21635b115bdecae26e3b9b59db0b2a2cf6ceb5b5a990968700f2fb2a6ae893fa280e3d9003828ab267e5d689e45a9313714e6676933e80ce59038049a