Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 17:05

General

  • Target

    ORDER.js

  • Size

    1.3MB

  • MD5

    7714dea12b46a3c51e554e277bf4292e

  • SHA1

    30570d67c31f0ddcd42572f5110a8b1e25fb80e1

  • SHA256

    f7d5219e1f60e9cbd4e8ac2dbd7fe8dd3238413cc4fe042c33c65b5ea310420a

  • SHA512

    1743771beb4d602edc25d99b0f02c31fc7090832b8ba87541f1225ff95457873301ab63b50ea1a9337cad1cbba04f9d011214f3f62e301d94f178aa88945738a

  • SSDEEP

    24576:xNRtLzvddO057nsmwXSVYd/AQOoidE1uU4SXi:xzt9dLuXfRi

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\YIzwDNqxHb.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:872
    • C:\Users\Admin\AppData\Local\Temp\Payload (5).exe
      "C:\Users\Admin\AppData\Local\Temp\Payload (5).exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 1872
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • C:\Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • C:\Users\Admin\AppData\Roaming\YIzwDNqxHb.js
    Filesize

    6KB

    MD5

    f5900623d262e28b5b5169d4307406df

    SHA1

    1eba3a193e440e9373133f69cff2f9cff6373189

    SHA256

    9530c305096a7bc5443c50079a77e7aee12d6dea1770f279ccf8f6e5f149f334

    SHA512

    d0ed8912d5ff927bfa0f05616f4712dbf6a60349839d4722691c02eb7cb0ebf2d1f1cbbe8becd1a77b5c71821b623323811d9255d1f8b9060cb928f31a996f97

  • \Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • \Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • \Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • \Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • \Users\Admin\AppData\Local\Temp\Payload (5).exe
    Filesize

    744KB

    MD5

    96b766fa1ddaae53c33517fd93e2b04a

    SHA1

    71b7c8302c334dd2843b573d6183dc5ca6444752

    SHA256

    ac217cff0743fcaaec414f9b988b5ce138f530b5b7dbe4f03021842670d74ca3

    SHA512

    a3ac31939500de33539b397d4696d10d0b6e4e6d3d338bae68281f0464c28180072ab23bdcc85d19e119f9bbe66aa09f8da03fd653efddf72d1820d19aa0e15e

  • memory/872-55-0x0000000000000000-mapping.dmp
  • memory/960-57-0x0000000000000000-mapping.dmp
  • memory/960-61-0x0000000000D40000-0x0000000000E00000-memory.dmp
    Filesize

    768KB

  • memory/960-62-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/960-63-0x0000000000B40000-0x0000000000B4E000-memory.dmp
    Filesize

    56KB

  • memory/960-64-0x0000000008AA0000-0x0000000008B52000-memory.dmp
    Filesize

    712KB

  • memory/1264-54-0x000007FEFC581000-0x000007FEFC583000-memory.dmp
    Filesize

    8KB

  • memory/1780-65-0x0000000000000000-mapping.dmp