Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-12-2021 15:41

General

  • Target

    SHIPMENT_DOCUMENTS PDF.js

  • Size

    531KB

  • MD5

    cf4ec0d22c787775c9f46dd0fe19da33

  • SHA1

    f0379f9363c0c9955d9b71064a2879fd6b1cff5c

  • SHA256

    c399dbe473150a5d2a9d3676d81971de66f2daf5360d2be26e62b5533c4fcbad

  • SHA512

    7248e804832f6eb2fb13e73af73a41a695fa131d239ce2b5aa3495858bd387053569e1d1a0e530a1e4f1a949a7c87e0995ad9443b9e2ec49d9a09889e8ccbb1f

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 6 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\SHIPMENT_DOCUMENTS PDF.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\IwhBHZSsWd.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1476
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\klemlgmp.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\klemlgmp.txt"
        3⤵
          PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\IwhBHZSsWd.js
      MD5

      be3598b9ef31862aa34d1b79014c22de

      SHA1

      4d102790ec4bb3f6c95dc5097355c5f03c27beaf

      SHA256

      69ffc81cf2305ba7dedc79679eb1929dbdbf9e0a4cd6a53193c0367279750b4c

      SHA512

      778ad27bedbe8c275a5abdcba6f9a1ba43d8963ca67bbc768265fe6e5dcd380e1c7a191f7471364f5d6c22b1ba954819574f185141c631b2deca53a3ba6f7c01

    • C:\Users\Admin\AppData\Roaming\klemlgmp.txt
      MD5

      4a769959e2ee2785d32ef2161f28cd8b

      SHA1

      e31b455b90081313e3b7405db3efe1582fe39daa

      SHA256

      496536d34981fc4155772fe136930ef13cf16116a4df18e6261dd084fce40b21

      SHA512

      8ef798581834a365f8a7649572c8683e9294cb950917b9c1e9b6ae60bf48b2e4d0e3be312843e398868f31835f276df24f4c5c2b6fb07b654322a8d5351815ca

    • C:\Users\Admin\klemlgmp.txt
      MD5

      4a769959e2ee2785d32ef2161f28cd8b

      SHA1

      e31b455b90081313e3b7405db3efe1582fe39daa

      SHA256

      496536d34981fc4155772fe136930ef13cf16116a4df18e6261dd084fce40b21

      SHA512

      8ef798581834a365f8a7649572c8683e9294cb950917b9c1e9b6ae60bf48b2e4d0e3be312843e398868f31835f276df24f4c5c2b6fb07b654322a8d5351815ca

    • memory/768-66-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-75-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-61-0x00000000021F0000-0x0000000002460000-memory.dmp
      Filesize

      2.4MB

    • memory/768-62-0x00000000021F0000-0x0000000002460000-memory.dmp
      Filesize

      2.4MB

    • memory/768-63-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-121-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-70-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-58-0x0000000000000000-mapping.dmp
    • memory/768-76-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-91-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-114-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/768-116-0x0000000000410000-0x0000000000411000-memory.dmp
      Filesize

      4KB

    • memory/1288-55-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
      Filesize

      8KB

    • memory/1476-56-0x0000000000000000-mapping.dmp
    • memory/1588-168-0x0000000000000000-mapping.dmp
    • memory/1588-173-0x00000000024A0000-0x0000000002710000-memory.dmp
      Filesize

      2.4MB