Analysis

  • max time kernel
    297s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 11:31

General

  • Target

    union_of_taxation_employees_collective_agreement(40836).js

  • Size

    7.7MB

  • MD5

    ae9263d83761365bde29227b2a670104

  • SHA1

    0c3bdc722df32ec3cf63ba94f9c1a8814c1384c3

  • SHA256

    a79eb8b19a5fde18c6f569df389aea8a2ca930dd5718690e81328a0d087471ef

  • SHA512

    13c9910312cbfecf565d2c4649f66524a151562def1e4ff44426dc09b34e9f9c6e0bb8bf30d3515c8fe90cb1f30cb5efb16c37a74161578d18bf846d4104643b

  • SSDEEP

    49152:hsFCnPV9rsFCnPV9rsFCnPV9rsFCnPV9rsFCnPV9rsFCnPV9l:JPVNPVNPVNPVNPVNPVD

Malware Config

Signatures

  • GootLoader

    JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.

  • Blocklisted process makes network request 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\union_of_taxation_employees_collective_agreement(40836).js
    1⤵
      PID:5112
    • C:\Windows\system32\wscript.EXE
      C:\Windows\system32\wscript.EXE CORPOR~1.JS
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\System32\cscript.exe
        "C:\Windows\System32\cscript.exe" CORPOR~1.JS
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell
          3⤵
          • Blocklisted process makes network request
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ytpcp0x0.www.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\Microsoft\CORPOR~1.JS

      Filesize

      45.7MB

      MD5

      e17b8d564273e66a55783e4fd246c343

      SHA1

      211f23f8f12f239a532dcc1f2d9815771f5acf16

      SHA256

      2908ec8d8d2d453e27c3cc52ce5097c858c2023b951e745a7bfcd91a0004d9c3

      SHA512

      da313fb79d846019c1fc91b6b6980d1f0dac2fcc492a0e226de34a527f0a03b4976eae3b159ace6f7bdc8be851bbe39757d235824d508d802eeb640286dde27d

    • memory/1972-3-0x000001E973840000-0x000001E973862000-memory.dmp

      Filesize

      136KB

    • memory/1972-13-0x000001E9742F0000-0x000001E974334000-memory.dmp

      Filesize

      272KB

    • memory/1972-14-0x000001E974750000-0x000001E9747C6000-memory.dmp

      Filesize

      472KB

    • memory/1972-15-0x000001E974960000-0x000001E97498A000-memory.dmp

      Filesize

      168KB

    • memory/1972-16-0x000001E974960000-0x000001E974984000-memory.dmp

      Filesize

      144KB