Analysis

  • max time kernel
    290s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 13:20

General

  • Target

    union_of_taxation_employees_collective_agreement(55046).js

  • Size

    3.9MB

  • MD5

    446dd7bc70c650d23613c4f100fb50b0

  • SHA1

    91a223d7cde592b3e066b95741e84e1904856351

  • SHA256

    ce65f287ae04e41c01f6626665c8da528a982e71273470c45b27890f6fdd5c3c

  • SHA512

    3bdd33be83d2e0cb2327001fee752ae58af24b2a4cf83eec9863f114923ad9d769aee50ff8cc05ff4edf20cefd9bb9b47e2b9a56c334bc1307c58c94e2b7be04

  • SSDEEP

    24576:Edm5xI0HKPFQPV9Ladm5xI0HKPFQPV9Ladm5xI0HKPFQPV9LZ:Ed4KuPV9ed4KuPV9ed4KuPV9l

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Blocklisted process makes network request 11 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(55046).js
    1⤵
      PID:3772
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE FACEBO~1.JS
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\System32\cscript.exe
        "C:\Windows\System32\cscript.exe" FACEBO~1.JS
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell
          3⤵
          • Blocklisted process makes network request
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gxtcdcvh.1xk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Mozilla\FACEBO~1.JS

      Filesize

      42.7MB

      MD5

      fa4bd4a2359198fafd8404cc905b18a7

      SHA1

      adb45e1e5bd7027dab5dd14bb0acadf728bc05cc

      SHA256

      848e40899f3f75675d89be23ea86e4d1642c282681164455ee8c13d72fea6cce

      SHA512

      c0b546c3e6383a5c870eec9d5113277f16344c33ce19927cdbc6cb74b1c8cb78d1d1726f343a8ab4f2d8a8a14451d49c97247a55d5ffffc6e595de5abee26047

    • memory/3332-3-0x0000024059550000-0x0000024059572000-memory.dmp

      Filesize

      136KB

    • memory/3332-13-0x000002405B9E0000-0x000002405BA24000-memory.dmp

      Filesize

      272KB

    • memory/3332-14-0x000002405BCC0000-0x000002405BD36000-memory.dmp

      Filesize

      472KB

    • memory/3332-15-0x000002405BF10000-0x000002405BF3A000-memory.dmp

      Filesize

      168KB

    • memory/3332-16-0x000002405BF10000-0x000002405BF34000-memory.dmp

      Filesize

      144KB