Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-07-2021 08:40

General

  • Target

    4.js

  • Size

    9KB

  • MD5

    b5e34472d72474569a2332ce317f4cc1

  • SHA1

    209017707d1e40faa9ec527e2128ef25de4b76ce

  • SHA256

    99d7b67e0d011b22fe3e491445fe0a6dab5e6999d8f7fb99ec505d434255d712

  • SHA512

    2d18a8be9a19fa77336d950c18257039f4fe5165c354aae253efba0509c72a879a6ccbf3ec2275345deeed39d31227ae95ff7c56fa1583919e715ad6f5ba0094

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 5 IoCs
  • Drops startup file 6 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\4.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\4.js
      2⤵
      • Creates scheduled task(s)
      PID:1676
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\EA347B7QRQ.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\EA347B7QRQ.js
        3⤵
        • Creates scheduled task(s)
        PID:4088
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\A84AXBNN6A.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3848
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\A84AXBNN6A.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A84AXBNN6A.js
    MD5

    6874d678e690727b4a78c048c4a52ce1

    SHA1

    b3da716221772dd30e68f38177295d6c8162d548

    SHA256

    b5347aa946a20eb48f39202f5d5b749676948014e4eaa347a15e504f3f5f6d58

    SHA512

    d201a990eb7c0d913d45b4066a69b0b6c6c88a5844d43c1d222ed135454b0609b4345ab1ed27d4ed40d86aa1d94e1cec0eced44335ee6bd3ac23ede659de0249

  • C:\Users\Admin\AppData\Local\Temp\EA347B7QRQ.js
    MD5

    1fcdabf0091e9b0c9688f3197749cc51

    SHA1

    758692234294f34d068477aef9b37389f9abb13b

    SHA256

    8676da33f9c52582e2759516dbd1d19e836edcc1132babf4839d81e6b3b08a07

    SHA512

    b484f33c7ea540c08e06d02742d925a4867af8b7046b028f81a4be53acc8290fcbd703704e3ae032cde449914acb5495244460749c9cf1fc08e1bbdc61233748

  • C:\Users\Admin\AppData\Roaming\A84AXBNN6A.js
    MD5

    6874d678e690727b4a78c048c4a52ce1

    SHA1

    b3da716221772dd30e68f38177295d6c8162d548

    SHA256

    b5347aa946a20eb48f39202f5d5b749676948014e4eaa347a15e504f3f5f6d58

    SHA512

    d201a990eb7c0d913d45b4066a69b0b6c6c88a5844d43c1d222ed135454b0609b4345ab1ed27d4ed40d86aa1d94e1cec0eced44335ee6bd3ac23ede659de0249

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\A84AXBNN6A.js
    MD5

    6874d678e690727b4a78c048c4a52ce1

    SHA1

    b3da716221772dd30e68f38177295d6c8162d548

    SHA256

    b5347aa946a20eb48f39202f5d5b749676948014e4eaa347a15e504f3f5f6d58

    SHA512

    d201a990eb7c0d913d45b4066a69b0b6c6c88a5844d43c1d222ed135454b0609b4345ab1ed27d4ed40d86aa1d94e1cec0eced44335ee6bd3ac23ede659de0249

  • memory/1676-114-0x0000000000000000-mapping.dmp
  • memory/1700-120-0x0000000000000000-mapping.dmp
  • memory/2088-115-0x0000000000000000-mapping.dmp
  • memory/3848-118-0x0000000000000000-mapping.dmp
  • memory/4088-117-0x0000000000000000-mapping.dmp