Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    17-03-2022 01:48

General

  • Target

    0ad3fdd56e17e277a5b3e63f3340977ba5810d030dce4578c523614a914f5dfd.ps1

  • Size

    1KB

  • MD5

    55f6fc77fe92a071e6f034cf14cd4995

  • SHA1

    83be4e551c97e5d11f40f6a09fb83cb387cb9c35

  • SHA256

    0ad3fdd56e17e277a5b3e63f3340977ba5810d030dce4578c523614a914f5dfd

  • SHA512

    491106978efad966814ec0f9d6c14d7c11d989aa2470810881d77bc6bf5bc84bb05de0772aa44cdb7924546e25813a55d71be2c488c220434f5a8ec28198f75d

Malware Config

Extracted

Family

vjw0rm

C2

http://help-microsoft.dnslive.net:1166

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\0ad3fdd56e17e277a5b3e63f3340977ba5810d030dce4578c523614a914f5dfd.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -NonInteractive -NoLogo -WindowStyle hidden -ExecutionPolicy Unrestricted C:\Users\Public\like.ps1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\ProgramData\Twitter\log\system\SecurityHealth.exe
        "C:\ProgramData\Twitter\log\system\SecurityHealth.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn Skype /tr "C:\ProgramData\Twitter\log\system\SecurityHealth.exe
          4⤵
          • Creates scheduled task(s)
          PID:1124
  • C:\ProgramData\Twitter\log\system\SecurityHealth.exe
    C:\ProgramData\Twitter\log\system\SecurityHealth.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn Skype /tr "C:\ProgramData\Twitter\log\system\SecurityHealth.exe
      2⤵
      • Creates scheduled task(s)
      PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Twitter\log\system\SecurityHealth.exe
    MD5

    e8e4ea0f80c9ff49df07e9c1b119ba2a

    SHA1

    612deab27c7c0fd1bf21a2afe807da2fdf4c42e0

    SHA256

    062e98994d7579f0ec3c0f2932ee604c16fc98be0c771cb1498409e595ff1904

    SHA512

    bf7cc10726af050986b7b8dca68c99228c75acf68798af958cb48bdb9d77af8d424330cbfbae72f385cf4ae1f4f54035f820d23934034b88af915f6f7683b23e

  • C:\ProgramData\Twitter\log\system\SecurityHealth.exe
    MD5

    e8e4ea0f80c9ff49df07e9c1b119ba2a

    SHA1

    612deab27c7c0fd1bf21a2afe807da2fdf4c42e0

    SHA256

    062e98994d7579f0ec3c0f2932ee604c16fc98be0c771cb1498409e595ff1904

    SHA512

    bf7cc10726af050986b7b8dca68c99228c75acf68798af958cb48bdb9d77af8d424330cbfbae72f385cf4ae1f4f54035f820d23934034b88af915f6f7683b23e

  • C:\ProgramData\Twitter\log\system\SecurityHealth.exe
    MD5

    e8e4ea0f80c9ff49df07e9c1b119ba2a

    SHA1

    612deab27c7c0fd1bf21a2afe807da2fdf4c42e0

    SHA256

    062e98994d7579f0ec3c0f2932ee604c16fc98be0c771cb1498409e595ff1904

    SHA512

    bf7cc10726af050986b7b8dca68c99228c75acf68798af958cb48bdb9d77af8d424330cbfbae72f385cf4ae1f4f54035f820d23934034b88af915f6f7683b23e

  • C:\ProgramData\Twitter\log\system\SecurityHealth.exe.manifest
    MD5

    4fe2c92cbf50391693d4dac365d46553

    SHA1

    029fd15fea25c2419e4ec1f7f1015ea87faaa92e

    SHA256

    f56223f8841a2e832dae953f3801f5462070ed0c0f0526407ce77325c90e2c26

    SHA512

    041426e3aeab004dd57e8cb9758ce249714fd5a1e45a5db374d76796a4b29c09faf0224921b7742634cb872be96b61b693041cbb17643cb4f64f0edb35514466

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    3003448ee73abf14d5c8011a37c40600

    SHA1

    b88e9cdbae2e27a25f0858fc0b6d79533fb160d8

    SHA256

    ae448d99735879ecee1dc3088c8f7553ebff461b96172d8f3cb5ff2fa2a12d4a

    SHA512

    0fe52614eec6d75a265ae380aaa1eb153bc35a1baae4d118637798575169d9dba5ad751efab5d7f5dbe9764bfb96e9ae76577a3487429a3383b5b08d5402fe3a

  • C:\Users\Public\like.ps1
    MD5

    041841f16c9cf05496948b5564ae662c

    SHA1

    54a21f53c32cb71104ed9b4333e0183de0ec16d5

    SHA256

    2af975634c3b24ee2c60d3821f309369c1036599c26777aa20e722058d7cd36b

    SHA512

    108c58bf4740766f304c197a214a793a06769c27a5390df81cdbf4fbdef94d4104c2cf832f00f9f07989c0a8a58fd46f4f85cac2172ff665ea2b0b9b5a75be25

  • memory/3528-138-0x00007FFC86940000-0x00007FFC87401000-memory.dmp
    Filesize

    10.8MB

  • memory/3768-130-0x0000019530AB0000-0x0000019530AD2000-memory.dmp
    Filesize

    136KB

  • memory/3768-131-0x00007FFC86940000-0x00007FFC87401000-memory.dmp
    Filesize

    10.8MB

  • memory/3768-132-0x0000019530B90000-0x0000019530B92000-memory.dmp
    Filesize

    8KB

  • memory/3768-133-0x0000019530B93000-0x0000019530B95000-memory.dmp
    Filesize

    8KB

  • memory/3768-134-0x0000019530B96000-0x0000019530B98000-memory.dmp
    Filesize

    8KB