Analysis

  • max time kernel
    152s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    02-09-2021 03:08

General

  • Target

    INVCDVNC.js

  • Size

    31KB

  • MD5

    bb7c26d5d96eb62f3a624b75dc8469d4

  • SHA1

    a91187d1b7c7594bf6abf86c304445be874ac1f0

  • SHA256

    0a55d489ecb61684e15a631f04e7bf5c59e804fdd8419d1dfe1bba60bc43a8db

  • SHA512

    2580a12cea3a8df1f4fff0a7886b47d8016cde04497ee043e85c056fa9becf1ff1319161cbecac535b5e0d8f4653a6fc31fc7c2b14d384b4e7fd152b3ec19aaa

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 19 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\INVCDVNC.js
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\IDNoNZhVzI.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\IDNoNZhVzI.js
    MD5

    f3b49707117e05ac2d64d61088edacd4

    SHA1

    e3493dd639be8105d2e819bcb04d0a1a1b146671

    SHA256

    79e67e9c0769a3007b8a639f262bb63613c3d6c35ed628a90db419ea6d590e74

    SHA512

    93c4680f62aee9a7f509d8379ee1a6a37eb013342855d1d64b040b0502558c1b4b732b8583f1fa2dc05ee6215ef55d24c6a90d6130e1b4dd6197a7de5af8336c

  • memory/832-60-0x0000000000000000-mapping.dmp