Analysis
-
max time kernel
287s -
max time network
289s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
are gun suppressors legal in nc 53730.js
Resource
win10v2004-20241007-en
General
-
Target
are gun suppressors legal in nc 53730.js
-
Size
159KB
-
MD5
2e6e43e846c5de3ecafdc5f416b72897
-
SHA1
8f256f84a39d8f5ab3297e22d59bc77f7ccf0c79
-
SHA256
bb3ae458a426bb45e7be1473870162c82bdf87aa63a67f407e11cba9aec5c008
-
SHA512
f3da3da3a94992e67658560fe70beb9f0073ef2e17a1ea8e61522cb45c0fc903153029f42805ec8840afab42c649df132090472d31e23e20c36010da9d0bc1c2
-
SSDEEP
3072:oZg1kjSdL6VadUQ7SQNbuXjtWKLCVl/+fX1ueCox9Rc+acWv7LCblyZdaZj1PNHs:oZg1kjSdL6VadUQ7SQNbuXjtWKLCVl/v
Malware Config
Signatures
-
GootLoader
JavaScript loader known for delivering other families such as Gootkit and Cobaltstrike.
-
Gootloader family
-
Blocklisted process makes network request 10 IoCs
Processes:
powershell.exeflow pid process 43 452 powershell.exe 48 452 powershell.exe 50 452 powershell.exe 53 452 powershell.exe 60 452 powershell.exe 63 452 powershell.exe 66 452 powershell.exe 69 452 powershell.exe 71 452 powershell.exe 72 452 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation wscript.EXE -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepid process 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe 452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 452 powershell.exe Token: SeIncreaseQuotaPrivilege 452 powershell.exe Token: SeSecurityPrivilege 452 powershell.exe Token: SeTakeOwnershipPrivilege 452 powershell.exe Token: SeLoadDriverPrivilege 452 powershell.exe Token: SeSystemProfilePrivilege 452 powershell.exe Token: SeSystemtimePrivilege 452 powershell.exe Token: SeProfSingleProcessPrivilege 452 powershell.exe Token: SeIncBasePriorityPrivilege 452 powershell.exe Token: SeCreatePagefilePrivilege 452 powershell.exe Token: SeBackupPrivilege 452 powershell.exe Token: SeRestorePrivilege 452 powershell.exe Token: SeShutdownPrivilege 452 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeSystemEnvironmentPrivilege 452 powershell.exe Token: SeRemoteShutdownPrivilege 452 powershell.exe Token: SeUndockPrivilege 452 powershell.exe Token: SeManageVolumePrivilege 452 powershell.exe Token: 33 452 powershell.exe Token: 34 452 powershell.exe Token: 35 452 powershell.exe Token: 36 452 powershell.exe Token: SeIncreaseQuotaPrivilege 452 powershell.exe Token: SeSecurityPrivilege 452 powershell.exe Token: SeTakeOwnershipPrivilege 452 powershell.exe Token: SeLoadDriverPrivilege 452 powershell.exe Token: SeSystemProfilePrivilege 452 powershell.exe Token: SeSystemtimePrivilege 452 powershell.exe Token: SeProfSingleProcessPrivilege 452 powershell.exe Token: SeIncBasePriorityPrivilege 452 powershell.exe Token: SeCreatePagefilePrivilege 452 powershell.exe Token: SeBackupPrivilege 452 powershell.exe Token: SeRestorePrivilege 452 powershell.exe Token: SeShutdownPrivilege 452 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeSystemEnvironmentPrivilege 452 powershell.exe Token: SeRemoteShutdownPrivilege 452 powershell.exe Token: SeUndockPrivilege 452 powershell.exe Token: SeManageVolumePrivilege 452 powershell.exe Token: 33 452 powershell.exe Token: 34 452 powershell.exe Token: 35 452 powershell.exe Token: 36 452 powershell.exe Token: SeIncreaseQuotaPrivilege 452 powershell.exe Token: SeSecurityPrivilege 452 powershell.exe Token: SeTakeOwnershipPrivilege 452 powershell.exe Token: SeLoadDriverPrivilege 452 powershell.exe Token: SeSystemProfilePrivilege 452 powershell.exe Token: SeSystemtimePrivilege 452 powershell.exe Token: SeProfSingleProcessPrivilege 452 powershell.exe Token: SeIncBasePriorityPrivilege 452 powershell.exe Token: SeCreatePagefilePrivilege 452 powershell.exe Token: SeBackupPrivilege 452 powershell.exe Token: SeRestorePrivilege 452 powershell.exe Token: SeShutdownPrivilege 452 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeSystemEnvironmentPrivilege 452 powershell.exe Token: SeRemoteShutdownPrivilege 452 powershell.exe Token: SeUndockPrivilege 452 powershell.exe Token: SeManageVolumePrivilege 452 powershell.exe Token: 33 452 powershell.exe Token: 34 452 powershell.exe Token: 35 452 powershell.exe Token: 36 452 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.EXEcscript.exedescription pid process target process PID 688 wrote to memory of 1096 688 wscript.EXE cscript.exe PID 688 wrote to memory of 1096 688 wscript.EXE cscript.exe PID 1096 wrote to memory of 452 1096 cscript.exe powershell.exe PID 1096 wrote to memory of 452 1096 cscript.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\are gun suppressors legal in nc 53730.js"1⤵PID:3576
-
C:\Windows\system32\wscript.EXEC:\Windows\system32\wscript.EXE POWERP~1.JS1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" "POWERP~1.JS"2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44.9MB
MD5b4ee7e42307d0c7219a8105c041970d0
SHA1c69a94af010cb5c313aca4f6a43a9c7e55be29fe
SHA25641d2de93dca3faab22eb1a026e35690ced910487a3fb61030de78856708c0e89
SHA51285a2300ecc545bbf971fcd18bcd7b81e8af55f62ad011eb35fad946ec6bc2023902f3cd59e0ea23fe8e956e3f94497ceea3bea9a11402e0c083916f6b602b85c