Analysis

  • max time kernel
    298s
  • max time network
    300s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    07-09-2021 14:00

General

  • Target

    Order_KV240621.js

  • Size

    30KB

  • MD5

    4468c180cb09231b55e22ddfb4a6aff4

  • SHA1

    e8a8b07df75f08e06e8d3e4eeb59a07491b01627

  • SHA256

    3bc609eb0e2d3a32c2036a43005ecca2698dd78b277c8bfeba5172f4a787ed22

  • SHA512

    b580a4b86500eeb90b2494fc528104c2ef74df682e5c778022d9c18d873648baee85df0118f7bf3774d07a8091319eac185c0c10b8a0dfff4d5005aa3bc6b51e

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 38 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Order_KV240621.js
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\SGItIKOubx.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SGItIKOubx.js
    MD5

    7c6fe111fde9833622301768eedf9300

    SHA1

    ec58697f4c1d74a88abaee1e9b65ed41770447d2

    SHA256

    972e6a287063b21f85eaca5374db4296bcfe510f11b7140def63f2e649dda7e8

    SHA512

    6a4a4df4660f0921ead55a77d1f8a0d656f1ecbcde3bce411cfb86f6b556fed2504212ed4972a7454050edfb14a80be59a0571fb3c8021b69af921ff738c3ec6

  • memory/1952-115-0x0000000000000000-mapping.dmp