Analysis

  • max time kernel
    1800s
  • max time network
    1833s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    25-08-2021 02:15

General

  • Target

    1ranf80w5x.js

  • Size

    6KB

  • MD5

    737ab81779d546b3ccc019569acb0269

  • SHA1

    d746edccdfb5ba9f357ab6a6281c1c09c25b5912

  • SHA256

    81f1d78c95edb2952a13f5ec068a3b30be04c4e128c6348bc07439a4f4fdd82c

  • SHA512

    961b5f3f1913595352914bd159c34d3767b96494a5be211cd69dbe64f921b29a12321498298ee0c93e3b2c85a443c0fd9b4593dc73fe3266e8517e17e5bfa951

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 64 IoCs
  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\1ranf80w5x.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\1ranf80w5x.js
      2⤵
      • Creates scheduled task(s)
      PID:1640
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8C6BF541-66E5-443F-8DA9-F8114B9AAF56} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\System32\WScript.exe
      C:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Local\Temp\1ranf80w5x.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\1ranf80w5x.js
        3⤵
        • Creates scheduled task(s)
        PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1ranf80w5x.js
    MD5

    737ab81779d546b3ccc019569acb0269

    SHA1

    d746edccdfb5ba9f357ab6a6281c1c09c25b5912

    SHA256

    81f1d78c95edb2952a13f5ec068a3b30be04c4e128c6348bc07439a4f4fdd82c

    SHA512

    961b5f3f1913595352914bd159c34d3767b96494a5be211cd69dbe64f921b29a12321498298ee0c93e3b2c85a443c0fd9b4593dc73fe3266e8517e17e5bfa951

  • memory/548-62-0x0000000000000000-mapping.dmp
  • memory/848-60-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
    Filesize

    8KB

  • memory/1640-59-0x0000000000000000-mapping.dmp
  • memory/1968-61-0x0000000000000000-mapping.dmp