Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-12-2021 16:29

General

  • Target

    PO_CG20210302346.js

  • Size

    742KB

  • MD5

    4d7d2a0d4fe470f6cf2a0a9fc519a5ff

  • SHA1

    c8364f810e6c2bef6801c4b7196882dca05decb0

  • SHA256

    7d024e7fbc39d9379d96332276f41b08670843de3803ea91b257efeadbf8f46c

  • SHA512

    fb3c7bb3fdec6257a8c027e54662f4ac9eb9952647201f10a5942011810d9690bf6b970718bc38038093df9f1d8ab349b3b27cf6432ce69df1e383a7074977f5

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 17 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\PO_CG20210302346.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\bXCJbnYyZT.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:568
    • C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
      "C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 664
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • C:\Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • C:\Users\Admin\AppData\Roaming\bXCJbnYyZT.js
    MD5

    9d628656a16fa431c6290136bec8395a

    SHA1

    abbc3359d13f5af4bb00b12e28f903bbfc2327f3

    SHA256

    7f8bc9fa4c2948c50e91f6606ca0140a29d726ad9ead11eccf92d6ac13cc19c4

    SHA512

    38f612d1211a1b15ad2f14f0ef2a19b7b8b04520aff9ae6b43133a4a87f81182a5b625302956a8fe193f7bbb43f6a89ac75280025399a1df404d04f271adcc72

  • \Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • \Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • \Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • \Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • \Users\Admin\AppData\Local\Temp\MJoeuu6lp4G7m5Q.exe
    MD5

    81f24b219e4b7c29122243a7745e0d70

    SHA1

    162087ad805242265b42bb046696b39d1cd76f50

    SHA256

    3fa318a8ae6e6582155aa6dd984168f77a7f81b43f578c974fa3c4f5c7668da8

    SHA512

    315480c4d4a96c9b4c7d7bc80b96cd09ce5a5ad8a9a5edd2c435eca171a13278825d80d6c6de1d575388540ac2ef5820d1f0645221d6adc8702396a56662b5bb

  • memory/568-56-0x0000000000000000-mapping.dmp
  • memory/788-63-0x0000000075D31000-0x0000000075D33000-memory.dmp
    Filesize

    8KB

  • memory/788-66-0x00000000011A0000-0x00000000011F8000-memory.dmp
    Filesize

    352KB

  • memory/788-65-0x00000000003D0000-0x00000000003D8000-memory.dmp
    Filesize

    32KB

  • memory/788-64-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/788-58-0x0000000000000000-mapping.dmp
  • memory/788-61-0x0000000001230000-0x0000000001231000-memory.dmp
    Filesize

    4KB

  • memory/876-67-0x0000000000000000-mapping.dmp
  • memory/876-73-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/1424-55-0x000007FEFC291000-0x000007FEFC293000-memory.dmp
    Filesize

    8KB