Analysis

  • max time kernel
    167s
  • max time network
    232s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-06-2022 06:40

General

  • Target

    Electroinc receipt #170622-HWRM-AMZN.js

  • Size

    50KB

  • MD5

    b4ff9e813c3c7f228605b07932bfbe86

  • SHA1

    3ef44f9fec10cd94d2cd5c71799d79ef103a2e1a

  • SHA256

    abd35915269d9b7031f7a74be2827e2e5591734f41e0e0da9ea42f9654f79dfa

  • SHA512

    e3114ae026e9e540ecaaf3dcba1a2de23c017443dcfe874da57f2b04dcdd7d660ce6b81732665aecec717966932be3c7992ac27b42be803bdbb999a2308ba1ba

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 46 IoCs
  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Electroinc receipt #170622-HWRM-AMZN.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\BypceJOrnQ.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1092
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\1.vbs"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\ProgramData\1.vbs"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:1108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\1.vbs
    Filesize

    13KB

    MD5

    b35e3e27a51c38b3c80edb236338dc8a

    SHA1

    1e696d13ade727030d8f0c921e4a603402ccce49

    SHA256

    d572c9837b6e5125ab6beef8b833bc2ce2ba2d150f5d876c5510b406b0faa32f

    SHA512

    bfd8a293f01fe7b9b5b154d3639808da3d9484324f61a06a2fb5c0c5d61d14574c3f2881008c43456305ed446a01da2c75d6cf604ebcb66266df750396a13677

  • C:\Users\Admin\AppData\Roaming\1.vbs
    Filesize

    13KB

    MD5

    b35e3e27a51c38b3c80edb236338dc8a

    SHA1

    1e696d13ade727030d8f0c921e4a603402ccce49

    SHA256

    d572c9837b6e5125ab6beef8b833bc2ce2ba2d150f5d876c5510b406b0faa32f

    SHA512

    bfd8a293f01fe7b9b5b154d3639808da3d9484324f61a06a2fb5c0c5d61d14574c3f2881008c43456305ed446a01da2c75d6cf604ebcb66266df750396a13677

  • C:\Users\Admin\AppData\Roaming\BypceJOrnQ.js
    Filesize

    10KB

    MD5

    caeb0950a5e4b8e6ba5afb1933670778

    SHA1

    21e5ab00fc5c624b37c6253003bfb308b97a5b64

    SHA256

    bf5afb70af5a7a469a630131da230dbbb2aa14107d6052d84e94dc12640ca0ed

    SHA512

    392b44a6ddd35ff898261360a82ae3d5ad9b2456618024e92e87ddb648b6fd91dbacaaff8cd14b14332a8df87cb2018c579169cd945562ea83cae2e7089d361e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.vbs
    Filesize

    13KB

    MD5

    b35e3e27a51c38b3c80edb236338dc8a

    SHA1

    1e696d13ade727030d8f0c921e4a603402ccce49

    SHA256

    d572c9837b6e5125ab6beef8b833bc2ce2ba2d150f5d876c5510b406b0faa32f

    SHA512

    bfd8a293f01fe7b9b5b154d3639808da3d9484324f61a06a2fb5c0c5d61d14574c3f2881008c43456305ed446a01da2c75d6cf604ebcb66266df750396a13677

  • memory/880-54-0x000007FEFBAA1000-0x000007FEFBAA3000-memory.dmp
    Filesize

    8KB

  • memory/1092-55-0x0000000000000000-mapping.dmp
  • memory/1108-60-0x0000000000000000-mapping.dmp
  • memory/1716-57-0x0000000000000000-mapping.dmp