Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2023 20:36

General

  • Target

    malware.js

  • Size

    8KB

  • MD5

    6133488aa55c35b2b8f8f5e987f2ce27

  • SHA1

    a288f7774abdd0c1f337fe25259d6432b08e8a57

  • SHA256

    b3c5a0a3ac206fafac0c872021eb6b540942f301c72b2e09ad48d2e1c6ee679e

  • SHA512

    cb299228537ab9e51dd1eb6ac2f488f9b659dd421337d9033486efe7acbc62918e4765abe20e6d5ea8f9c6453cf3d9a2f934d45755db84aea47a9bf2acd3e1ea

  • SSDEEP

    192:MA7/AIwPI9xHUn0zRblHk33+/VGzZC3BUOhOOZKdR:b/vmaxNRblHOqmOpW

Malware Config

Extracted

Family

vjw0rm

C2

http://jamnnd.duckdns.org:8024

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\malware.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\malware.js
      2⤵
      • Creates scheduled task(s)
      PID:308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads