Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 17:09

General

  • Target

    Interac.js

  • Size

    6KB

  • MD5

    dd60d66a1dc35b908e411406cab297c3

  • SHA1

    f2de9ac704ee354a3c4ae88acb7ab6fc16abad43

  • SHA256

    926bf4e2106127115a1858a76c51849f14d728788d9344592ed9be240268236b

  • SHA512

    cf31f62ba7a088d9cd20a806a3ea9bdb63bfde3d1b00f2ae0974c00772865753becbc1d909ff129a3c69813d78a53286d8e65cab7ad7aa518dec82f40288eb1d

  • SSDEEP

    96:hZH1uy6XIzBom2lcJc9l8YXfJJ2w2ZzH+IcbRNoFjda2LPsSa2Liie262kPV8Ua/:hZVh7zAei2w2ZzeIuNoVdn9K7V8Un0

Malware Config

Extracted

Family

vjw0rm

C2

http://ourvjworm.duckdns.org:7974

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Interac.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\Interac.js
      2⤵
      • Creates scheduled task(s)
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads