Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 21:54

General

  • Target

    fb1dddc298eb8e049c053ebc2e1585d7338769af53d60a635c296ad47d559dffN.exe

  • Size

    359KB

  • MD5

    8168ebc24991383d3ca87a3641cddf50

  • SHA1

    099589f333ff8cab37ea6dcbc27b5873305b125a

  • SHA256

    fb1dddc298eb8e049c053ebc2e1585d7338769af53d60a635c296ad47d559dff

  • SHA512

    2a5131ce1e50ece6873899d2f90659bf5a5a1b4f77a38f32e714665507f9b4bfb8042d4568692c535cd8a150d7ef42354504a5819984944fc074a1c263b5bc08

  • SSDEEP

    6144:VT17ZpbhRqk8WwtB17ZpbhRBk8Wwt0717ZpbhRqk8WwtwDdG/cw:Xqk8WwtTBk8WwtAqk8Wwtwuc

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 43 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb1dddc298eb8e049c053ebc2e1585d7338769af53d60a635c296ad47d559dffN.exe
    "C:\Users\Admin\AppData\Local\Temp\fb1dddc298eb8e049c053ebc2e1585d7338769af53d60a635c296ad47d559dffN.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\eReceipt.js"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\KvtuGnRuDM.js"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:1544
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\vj.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4552
    • C:\Users\Admin\AppData\Roaming\awesome.exe
      "C:\Users\Admin\AppData\Roaming\awesome.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Users\Admin\AppData\Local\Temp\gasmask.exe
        "C:\Users\Admin\AppData\Local\Temp\gasmask.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Users\Admin\AppData\Local\Temp\Client.exe
          "C:\Users\Admin\AppData\Local\Temp\Client.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            5⤵
            • Modifies registry class
            PID:864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 1468
            5⤵
            • Program crash
            PID:1056
      • C:\Users\Admin\AppData\Local\Temp\pandora.exe
        "C:\Users\Admin\AppData\Local\Temp\pandora.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4960
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          4⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:1692
        • C:\Windows\SysWOW64\ComputerDefaults.exe
          "C:\Windows\System32\ComputerDefaults.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
            "PowerShell.exe" -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MCJHMhKks\SRqRIFfSc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2216
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3432
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1876
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2060 -ip 2060
    1⤵
      PID:2332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133712565034810356.txt

      Filesize

      75KB

      MD5

      25b1e429c4f17799658529131f55e23e

      SHA1

      48aa083b49fc60ea16d99d840ae9b28eb434ffd8

      SHA256

      03e45dbf7118dab47353483d0065f2aa90e300cb8d9ca12ac23444a51a5ac1da

      SHA512

      01883d05d89c49e7890d739e2cfbac7c0b30ebf9731a5255c353f4e602efdda870ef98979413fa6749eb0d9fc3bfbbacd96b013dd9216a150af87d7dea1beaff

    • C:\Users\Admin\AppData\Local\Temp\Client.exe

      Filesize

      98KB

      MD5

      b160c1fdb54ebf1a5e20b371c1456f99

      SHA1

      5ebf1a9d7243bb2db995f0084558cb877b050333

      SHA256

      f8f76287ec03bf10a54cce992ef07a6e396f619907c27423892e0a7485977bf6

      SHA512

      f9af5cedca134ca8a6bd615121b515c8ee6da535e5390d18fb35997fe4d04a982dd13112b18b179d3b3e52c7654ec550b1273007fdfd54fc7c35f031a8b50142

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_im533slt.aue.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\gasmask.exe

      Filesize

      209KB

      MD5

      19ed0f1c419f170d47e782527cbf461c

      SHA1

      4b9bba4a75eea4155b20c189201777199873d9e7

      SHA256

      62879e612c4f99fe060b4b9d93456ac1beb18d1a0978a0fc9e9e96fc20b83cc4

      SHA512

      85b358a5e59dad683055de4479cf92432ca6fd1e8539e8fdd83cff7c0d18e49a8a0c7c1038774db751ef8a25e66adc79eab6640ecc803e6abef34b335d365008

    • C:\Users\Admin\AppData\Local\Temp\pandora.exe

      Filesize

      98KB

      MD5

      c5920f986d204334e5f6036b8259d765

      SHA1

      b86016db0d94801b8705d6c16029c112ca7e4678

      SHA256

      249b2e9a08c06d3bb0ceee2de9affb8b50be4f776e9eece4e918acda0dcd58f5

      SHA512

      866ed4bc5ec387489b6a396138f36036ba470e5b1459f502f92ffee75ab3a2559031bd02f28c2532c70d2e63134668ede0897a447930631d8ffcd52b4d880761

    • C:\Users\Admin\AppData\Roaming\KvtuGnRuDM.js

      Filesize

      8KB

      MD5

      e1825bba6bb57f8087e9e56b88d1e818

      SHA1

      4d8aaac848eb45dcebcb43dbbc681003000d18f7

      SHA256

      bf8565fc61324b0d42c8a8f1a6ae3cfbbb5d0d717fe7fa9250c6458958019958

      SHA512

      b811eefcf26eec307dcd6c4411409b391af7837704da301456220be1d026cebb9573a308ea9354d37f3ca5da967386f6e432dbe8de186bda31435ea40cdeba75

    • C:\Users\Admin\AppData\Roaming\awesome.exe

      Filesize

      319KB

      MD5

      a0618f0f499ffe104f2fd9a645f23550

      SHA1

      b8d7a2a3f551d6f4d7c74dbe9ddef7bc0e59cd94

      SHA256

      691fb560ff1bea5fa71c5fac45a61ec33213dbd1f2b62cda363942a4099b7480

      SHA512

      0c07c9583b4aee63049300d39156ecd39900c554a80c1f3d316996087a8b71a59939ac0feebb9618ce22db6968ba50bbd3b8b27153bd40963171c4fef5975e3b

    • C:\Users\Admin\AppData\Roaming\eReceipt.js

      Filesize

      23KB

      MD5

      34996db3bbafb0cbc1cafc05bf07d37d

      SHA1

      1614af664b9729891a6f0b6f9c379db9642ab044

      SHA256

      b67d9cbf7fb6a22f88674808551e5d14c45b7167058ada5f5a22baf63ca93af6

      SHA512

      78892037bdf71a3683ce1bd3bd58e4d8730643af032a88f2e339c7107044958cb98b3b34eacdcd190dee227b029feee47059fe9d696df43b35edd05f26f0d68d

    • C:\Users\Admin\AppData\Roaming\vj.js

      Filesize

      3KB

      MD5

      fa29cac3eb51372529b68ff16b53c45a

      SHA1

      e3ec1169577ffe8f9c3bdb4b055fdb5b415f3843

      SHA256

      c1efbe1b7bec3aba906d9e6c8c1216580735d5acd56b65cb4d6e8d3217d6ffa6

      SHA512

      357c386775665e8d5a54c3f25d544711f0b97a9aa95b6f2cf74dc05083b2b606bb83a0e5c696676b3caffcc5cc438b59efbfe7e7c0abf13c1cb1f14c68f6f463

    • memory/1692-72-0x00000000037E0000-0x00000000037E1000-memory.dmp

      Filesize

      4KB

    • memory/1876-102-0x00000205BA410000-0x00000205BA430000-memory.dmp

      Filesize

      128KB

    • memory/1876-90-0x00000205BA000000-0x00000205BA020000-memory.dmp

      Filesize

      128KB

    • memory/1876-75-0x000001FDB7F00000-0x000001FDB8000000-memory.dmp

      Filesize

      1024KB

    • memory/1876-79-0x00000205BA040000-0x00000205BA060000-memory.dmp

      Filesize

      128KB

    • memory/1876-74-0x000001FDB7F00000-0x000001FDB8000000-memory.dmp

      Filesize

      1024KB

    • memory/1876-76-0x000001FDB7F00000-0x000001FDB8000000-memory.dmp

      Filesize

      1024KB

    • memory/2060-66-0x0000000000380000-0x000000000039E000-memory.dmp

      Filesize

      120KB

    • memory/2216-271-0x0000000006110000-0x0000000006142000-memory.dmp

      Filesize

      200KB

    • memory/2216-254-0x0000000004DC0000-0x00000000053E8000-memory.dmp

      Filesize

      6.2MB

    • memory/2216-292-0x00000000070F0000-0x00000000070F8000-memory.dmp

      Filesize

      32KB

    • memory/2216-291-0x00000000071C0000-0x00000000071DA000-memory.dmp

      Filesize

      104KB

    • memory/2216-290-0x00000000070B0000-0x00000000070C4000-memory.dmp

      Filesize

      80KB

    • memory/2216-289-0x00000000070A0000-0x00000000070AE000-memory.dmp

      Filesize

      56KB

    • memory/2216-288-0x0000000007070000-0x0000000007081000-memory.dmp

      Filesize

      68KB

    • memory/2216-287-0x0000000007100000-0x0000000007196000-memory.dmp

      Filesize

      600KB

    • memory/2216-286-0x0000000006ED0000-0x0000000006EDA000-memory.dmp

      Filesize

      40KB

    • memory/2216-285-0x0000000006E70000-0x0000000006E8A000-memory.dmp

      Filesize

      104KB

    • memory/2216-253-0x0000000004700000-0x0000000004736000-memory.dmp

      Filesize

      216KB

    • memory/2216-282-0x0000000006D10000-0x0000000006D2E000-memory.dmp

      Filesize

      120KB

    • memory/2216-255-0x0000000005420000-0x0000000005442000-memory.dmp

      Filesize

      136KB

    • memory/2216-256-0x00000000054C0000-0x0000000005526000-memory.dmp

      Filesize

      408KB

    • memory/2216-257-0x0000000005530000-0x0000000005596000-memory.dmp

      Filesize

      408KB

    • memory/2216-284-0x00000000074B0000-0x0000000007B2A000-memory.dmp

      Filesize

      6.5MB

    • memory/2216-267-0x0000000005770000-0x0000000005AC4000-memory.dmp

      Filesize

      3.3MB

    • memory/2216-268-0x0000000005B50000-0x0000000005B6E000-memory.dmp

      Filesize

      120KB

    • memory/2216-269-0x0000000005B80000-0x0000000005BCC000-memory.dmp

      Filesize

      304KB

    • memory/2216-283-0x0000000006D30000-0x0000000006DD3000-memory.dmp

      Filesize

      652KB

    • memory/2216-272-0x0000000074740000-0x000000007478C000-memory.dmp

      Filesize

      304KB

    • memory/2240-1-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/2240-0-0x00000000747C2000-0x00000000747C3000-memory.dmp

      Filesize

      4KB

    • memory/2240-3-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/2240-25-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/4428-24-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/4428-27-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/4428-52-0x00000000747C0000-0x0000000074D71000-memory.dmp

      Filesize

      5.7MB

    • memory/4960-71-0x0000000005230000-0x00000000052CC000-memory.dmp

      Filesize

      624KB

    • memory/4960-53-0x0000000000760000-0x000000000077E000-memory.dmp

      Filesize

      120KB

    • memory/4960-68-0x0000000009AC0000-0x000000000A064000-memory.dmp

      Filesize

      5.6MB

    • memory/4960-56-0x0000000004F00000-0x0000000004F06000-memory.dmp

      Filesize

      24KB