Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:21

General

  • Target

    786b63ecc1fb8174eb1301a5498ba858ccac1978cb745afde8c8cd22c7c962af.js

  • Size

    6KB

  • MD5

    fb50b5a527b81faf53eb766fc69645e2

  • SHA1

    30b12f026d2122f487973235e5d46651a3040996

  • SHA256

    786b63ecc1fb8174eb1301a5498ba858ccac1978cb745afde8c8cd22c7c962af

  • SHA512

    6651176c8cf7815ea48790044873e9b4de1696bba52b2851217b392f5f2ab52bd807f07ac7ce115350520e5e3673be9425ff1fe46afae0ccccb058fd03b01481

  • SSDEEP

    192:CZVh76ew2V2ZIPoH5Xi4FvfkumcR9E+dir8OE3:0V0ooH5Xi4xfkL3pIz3

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 15 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\786b63ecc1fb8174eb1301a5498ba858ccac1978cb745afde8c8cd22c7c962af.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\786b63ecc1fb8174eb1301a5498ba858ccac1978cb745afde8c8cd22c7c962af.js
      2⤵
      • Creates scheduled task(s)
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads