Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 07:57

General

  • Target

    receipt#.js

  • Size

    43KB

  • MD5

    c2fccb1379ea9c93fa035c236c0d0627

  • SHA1

    4fb24cde2f2879dfc0ca43ca2c2e42af8efcf7da

  • SHA256

    27026383c0fbcc79e6eacfb629b41261afac694e69fa67749ab2d0d1a6493d2b

  • SHA512

    dc0963d8a2fe131eccc800ea5a88cbd85aa6473c6080544cebde819e6cb8ad8e99387f604c2e2d9cb6bea086a01705e3230ce5cb09878dff0840cf3b766e0ee2

Malware Config

Extracted

Family

vjw0rm

C2

http://zeegod.duckdns.org:9004

http://paypalintelsassistant.duia.ro:8153

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 21 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\receipt#.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\PLgBtFniEj.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:4200
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\receipt#.js
      2⤵
      • Creates scheduled task(s)
      PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\PLgBtFniEj.js
    Filesize

    15KB

    MD5

    f57b49d4468a8fbf4d775b1e7b86bac6

    SHA1

    5722a00fd5290541667c7c49fd11fa9efe739ebb

    SHA256

    12c555961758332d34fe96bed18ca34aeffa81d64dfa651825ce505d36a92f73

    SHA512

    4187de1abc4991d1ec8982c755b7d3dfdc032e884a1196d38d8be4f26c97ae51ff721867f7ac1ed72302c3833b1787d5685b9163b0a34b7917a4178d898e13ca

  • memory/1396-132-0x0000000000000000-mapping.dmp
  • memory/4200-130-0x0000000000000000-mapping.dmp