Analysis

  • max time kernel
    152s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 10:49

General

  • Target

    PO00498221.js

  • Size

    47KB

  • MD5

    84b89a74efeee5ada47c8873f1716071

  • SHA1

    79aeef590dfb5ffd6e0c7a3b17db18e27ad883fb

  • SHA256

    2fcb91ed942cf840ed6e2c38005f26b5bdd3d69488a018e2c23c546a66423638

  • SHA512

    a0569e8cba284e88f144ea722dc0eae54ce8385eaa666a5bc7c732e870938cd3614a3c12da5717593489b6e6b17f9bb8bdf7668cae49ebcf4f9842f20192760c

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm Checkin UA

    suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm Checkin UA

  • suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1

    suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1

  • Blocklisted process makes network request 34 IoCs
  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\PO00498221.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\spHAeMTgHF.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1704
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\ejike.vbs"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ejike.vbs
    Filesize

    13KB

    MD5

    7cc6dd150c0252491d11af69da01800a

    SHA1

    f38f64d89c21347049d3651c07532f5ec8741459

    SHA256

    52044f4d57cc20e56a0087b0f3b516567b23debfc250a8f54f9b4c853da0fd38

    SHA512

    fffc47c9dd97688b400cc8bb6db9b073a713705f54a0db11243bfe062850d26ed030028792a279e2226761c50cac7dd8c468f2e7908f844fd70afbcf579649b8

  • C:\Users\Admin\AppData\Roaming\spHAeMTgHF.js
    Filesize

    9KB

    MD5

    c576dc63c42e5e08a7fb375c7a0791bc

    SHA1

    22009107c606ac099b157e38653d5c325c9b0c8b

    SHA256

    f3afa68cd5ba1c5466c1215913fb9bacca94d40c07c758e93fafc495af15ba9f

    SHA512

    185bd10e42bb15312cd8af5a1b5e6aee3d1a85744607117161566ad67fc4108d959f9fa05b8ccd27e218de03272945aafa2127be3631014f7c164a80b631ab48

  • memory/948-56-0x0000000000000000-mapping.dmp
  • memory/1616-54-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
    Filesize

    8KB

  • memory/1704-55-0x0000000000000000-mapping.dmp