Analysis

  • max time kernel
    150s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-10-2021 15:07

General

  • Target

    jhfehhyldo.js

  • Size

    207KB

  • MD5

    5e62b21da65c21843765eec3519d08fa

  • SHA1

    be3a7074f1f9bf1065859c200f41389d289c7de5

  • SHA256

    741c1ef88d98a8945e91a8d899c93e31d0639ee727d541f0658e8f80136faf39

  • SHA512

    83d6c6d0f667bd0c9ff7b558f4982a6f18dc33b19ddd4fa48c703bc8ff3948018420c6dab586553588e8a9db8f19bf392486b65c994fa472cf4c209983fff11e

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 18 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\jhfehhyldo.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\eohMqhWkvF.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1068
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\jyedccxqfo.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1776 -s 140
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\eohMqhWkvF.js
    MD5

    bd854a8caf7e7c7755481169afebeb9d

    SHA1

    46d81477627836bdda15137a8837d10eb84bbbfc

    SHA256

    c346c5553d730a5f500588c0cb604454019e0a9a8c234b09e3050de08c5c4de9

    SHA512

    5d311fdf3958f117d5b06cb4e975a7bd373a1b9e8379e2df133472bcd30dca710afd382b848bffaf3899cfa1e887f0fe74f019878a24c326a081d15afa73e3e5

  • C:\Users\Admin\AppData\Roaming\jyedccxqfo.txt
    MD5

    60822b2d52ae85dd32f95feb662be372

    SHA1

    3181aeefc4d180403b58245110dd9fe031a5274a

    SHA256

    9608f3f45074b5797b9b3e62c09480e3f78a1ba4b8550b67ad9287e9311b3e70

    SHA512

    064f9df2b7515087d3d54ba23a023e4b6ca429d6c1004aac2b2c50abb16561228cb6f3322059afadb47f200580468a2af2f4d053ad04337551f4f9337ce2c969

  • memory/1068-60-0x0000000000000000-mapping.dmp
  • memory/1560-65-0x0000000000000000-mapping.dmp
  • memory/1560-67-0x0000000001D20000-0x0000000001D21000-memory.dmp
    Filesize

    4KB

  • memory/1776-62-0x0000000000000000-mapping.dmp
  • memory/1992-59-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
    Filesize

    8KB