Analysis

  • max time kernel
    4294207s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 17:40

General

  • Target

    receipt.js

  • Size

    66KB

  • MD5

    97dca8a40e40a71719b53c1f2d1aa1ef

  • SHA1

    1527242f0615a962d4987aa4a5f3f3c356579196

  • SHA256

    3be7dd44f3dd4e96f34da6bfec722fdeb5f1c7220bc11bb709825a07e6294c6e

  • SHA512

    9fd75526f17448b01f45f60842bfb060a797507adad20b0d2f5dd162e1a6a37949a43b89fdbddedf91c2db9f8c3e9f2dfe08dd35971bedc7e26fd05dfbdf3f6e

Malware Config

Extracted

Family

vjw0rm

C2

http://zeegod.duckdns.org:9998

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 17 IoCs
  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\receipt.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\wnVneYztZf.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1660
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\receipt.js
      2⤵
      • Creates scheduled task(s)
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\wnVneYztZf.js
    MD5

    eaa8511b7082f30b4a6e46702014f014

    SHA1

    dbc2dfad64e5f7b00492743f706fddeed984fd9b

    SHA256

    545360cb2972730fa0cdcd01b56deab97cdbe4a113b626962ab20877c79586d2

    SHA512

    17cf9357656987f5c9595c8157cad0b864a836a2cf910bdaf67f1468838fff42fedde1cfe419487d177f9ef472d88a72378300230d6b2deb2cb56a6bc9d7c9f2

  • memory/744-54-0x000007FEFBB61000-0x000007FEFBB63000-memory.dmp
    Filesize

    8KB