Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 11:29

General

  • Target

    Request for PO_2023.js

  • Size

    1.3MB

  • MD5

    70653ab99274c82b0a279a3385f62d04

  • SHA1

    fc35767cfddafe185ec263c1eaf2d5acc65714a8

  • SHA256

    85e2252b565492389e6dc161551a3c82b9fcc6b3873ca2f7f4a2e99d87ca6c9f

  • SHA512

    5686564725d64a1883e62d50399d8b650e3deb45e7b569b0def53573bc9dd21c2fc276c1e5422c4b26ba66b0cdccb032ebe770b6f974bea45679ea4adc88042b

  • SSDEEP

    24576:ju9bPTr3v4HG3dvjcYxRVBw+H8AirMFTYs0RU:iFTrw4LcfpMCRK

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Request for PO_2023.js"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\wHxgzZKiRX.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:112
    • C:\Users\Admin\AppData\Local\Temp\Payload p.exe
      "C:\Users\Admin\AppData\Local\Temp\Payload p.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 1900
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • C:\Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • C:\Users\Admin\AppData\Roaming\wHxgzZKiRX.js
    Filesize

    6KB

    MD5

    7b4a3c37cef8e86bbe9662efbd48356f

    SHA1

    f31035920f5ce28b46c857b580127a0e04641b6b

    SHA256

    eeab7b35432f06c27731ea671544b738ca2327afb57477fc20e8a29370f2a3b4

    SHA512

    cc8ee4153e691b1e62945bb9cb6c1f59fe02f4ec98b74eab2a6c5ce99a2cb6cbb610602a8683d76056b95aec29fd208819ad96b54fec9977fdcdf6a5a7605faa

  • \Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • \Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • \Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • \Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • \Users\Admin\AppData\Local\Temp\Payload p.exe
    Filesize

    755KB

    MD5

    24ed8d2e4ab971b4145ee8af48ba91e6

    SHA1

    1be10a9e71d9fccf3234c16ef5e2f5a04e9ed105

    SHA256

    c19f573b3628986c4c4437c97596de9d15bfce93a34cb0d813fe935c1118b230

    SHA512

    0f2e096b57b32fb1c24777c550d54529dcccfc2485897b44f10c98f7c77692a2753950b36b78279058be8d1e5b65ad753209a247d4988c58ede9c27b1a1090da

  • memory/112-55-0x0000000000000000-mapping.dmp
  • memory/460-57-0x0000000000000000-mapping.dmp
  • memory/460-61-0x0000000000D10000-0x0000000000DD4000-memory.dmp
    Filesize

    784KB

  • memory/460-62-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/460-63-0x00000000008E0000-0x00000000008EE000-memory.dmp
    Filesize

    56KB

  • memory/460-64-0x0000000000940000-0x00000000009F2000-memory.dmp
    Filesize

    712KB

  • memory/1108-65-0x0000000000000000-mapping.dmp
  • memory/1724-54-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB