Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 14:45

General

  • Target

    1ZWAJSAR001.js

  • Size

    300.0MB

  • MD5

    16f64a9f1e8298c60d410e649d4f9af6

  • SHA1

    4ecbd826dd26c8cb1c83e90b260fabc01fb292b3

  • SHA256

    07832ced9085948c808f5d084569f19e7ac6d7ac033d9fe307557b2d62276c43

  • SHA512

    99bf973c22c46827ab153f13365cdffeb47a15f300693f5cbf3faaff71a7043e5a7a1c083c2ce2b02cfb085ba3bd77c8c43f6d0fbbfb9cab74e990318f8cde2b

  • SSDEEP

    192:KERPOQ5/EwSCSgCoR57ATri9xKrw/SDLaMTiye22k8T4Z1FOJ0ow4:KsOA/EwO4lT9xKrw6DLaM5iTTXaE

Malware Config

Extracted

Family

vjw0rm

C2

http://sgdghhdh62.duckdns.org:8050

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\1ZWAJSAR001.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\1ZWAJSAR001.js
      2⤵
      • Creates scheduled task(s)
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-132-0x0000000000000000-mapping.dmp