Analysis

  • max time kernel
    156s
  • max time network
    214s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-08-2021 16:48

General

  • Target

    cotización______________________fdp.js

  • Size

    200KB

  • MD5

    0982fc211767a61d7a3ef26ad2405be6

  • SHA1

    e00d78a7ac396441217c133ba728af2a7aa67c9d

  • SHA256

    c0d0da52fab57a9a3ac346e9aa1427c6f08198c2ef8f1f4ed9f556abc736cc52

  • SHA512

    a3b15291adb751a83386b1ba0cf1fd89843237a7f4ce6402a11a5099a8f18f8caa652842532310c768734ff670f46df28da8893c869a8e564a17268c13897d57

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 14 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\cotización______________________fdp.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\iZuOkORefJ.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1992
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\wbixqkrj.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1960 -s 140
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\iZuOkORefJ.js
    MD5

    ba88b3aeea9cd6596528119b0a81e127

    SHA1

    af06129ded6c4e82b5c16607c3cbae77691d8407

    SHA256

    7417fe426dc695b070d697d4cd2add731e80cab5bd1f15ae01c26d3bf7ff6812

    SHA512

    4deb61ea7ea3a5cec8fee42e878cc3704375f05ff3c68ae1cc7154885919c2f3952e22a042d716efe4277041f9384203f13308f1e9ce7338139cb4d314424d38

  • C:\Users\Admin\AppData\Roaming\wbixqkrj.txt
    MD5

    2e458a59025b390fbdf7d3717314b507

    SHA1

    d5a84f501bfa81682ebde5e31a68794140141785

    SHA256

    6b723bd260b53c68c716ef218c78718d3e99ab4d4238a4bd823fd0cd6ec8007b

    SHA512

    2b463bc4ef98264560abad47053549c463fc9ee098c97cd60d58c959ba67f4ddf2ca60856f6564802a9f056740fbedbb6bdc829388c136c13b334563465d1f22

  • memory/1748-66-0x0000000000000000-mapping.dmp
  • memory/1748-68-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/1860-60-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
    Filesize

    8KB

  • memory/1960-63-0x0000000000000000-mapping.dmp
  • memory/1992-61-0x0000000000000000-mapping.dmp