Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-09-2021 12:31

General

  • Target

    Nuovo Ordine - p31010_20200401_14_31.js

  • Size

    903KB

  • MD5

    49c1a97463360ee62ed4b22b7532b184

  • SHA1

    eb1647e8d2d411e4ecc5ef8f0d587696b440f531

  • SHA256

    176b5071201599faf37b23fa343983519eaa2a65044ff7849903ca758d7a2fb2

  • SHA512

    12062816d462760b5da36678a5efe1e7de4c60089814e76aaf47daa5c113708a3f406d0751b702981ba4722691f81f8a983cb943f867f48990ec103e5ab6cb65

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 18 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Nuovo Ordine - p31010_20200401_14_31.js"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\pHdQIiGjFP.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1424
    • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
      "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\czzbxnnbl.txt"
      2⤵
        PID:1552
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1552 -s 352
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\czzbxnnbl.txt
      MD5

      4740a590e86a95c895c20699b4d4cdec

      SHA1

      557c6eae17e86849050e148961f97627f9cab74e

      SHA256

      5d2b9adcb287daf42c646f9b36aecb613bf7f27de16f4addfe60722e94cf905d

      SHA512

      079ba5e68f3d5446c144f10d003d31ab6461196cc9e7687fbf530a21784f7279c3fe82ba48be6b37885baac468ac3513e73d9cb2e0d45817df661e850b9f2c47

    • C:\Users\Admin\AppData\Roaming\pHdQIiGjFP.js
      MD5

      b62bd809653a1ae3dcaeeb7b31c728f0

      SHA1

      db818b03821f9e25a81864e5dcb4128eb37722a8

      SHA256

      eee5274eae70bdcf1af045798f853a09e612bdb7bc36af57f2b7df99b44afeb3

      SHA512

      b3b75b5ddf8f90d518cec4ba876738049ab24e9e54829abe70e1836e9f7145e552bfb5f9ecac999340db3b6e24a4e92a0e20f73fe1d22f635743ef42de7755ba

    • memory/1424-114-0x0000000000000000-mapping.dmp
    • memory/1552-116-0x0000000000000000-mapping.dmp