Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 07:48

General

  • Target

    HAWB#68564359.pdf.js

  • Size

    4.5MB

  • MD5

    9cf2c793029ae8dd84a387ba66e8c432

  • SHA1

    48f6d8e5c4f55434a3d1fdc1531bd37fb6248d10

  • SHA256

    d76d9fa7fa75a31b2a62804c8925a1c352f407831865bebc005b7f01676b5ac9

  • SHA512

    33dd2fbc290c8feb31570e200f469729d5385e3f214edb4299b47bd841a0cd24a9ea211808e6c58cef63a812b27558852dbed2daf0cfac8953b3d028fd019848

  • SSDEEP

    24576:8NLb0+2xYFsLoDw9svltZ7r55HNYYkY4WOxbZQCgvRo5PD1rMLSeGU0pOlBY9Pcw:3ueQa

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 39 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\HAWB#68564359.pdf.js
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\xQgwkAjhRq.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:2012
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\HAWB#68564359.pdf.js"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\xQgwkAjhRq.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\HAWB#68564359.pdf.js
    Filesize

    4.5MB

    MD5

    9cf2c793029ae8dd84a387ba66e8c432

    SHA1

    48f6d8e5c4f55434a3d1fdc1531bd37fb6248d10

    SHA256

    d76d9fa7fa75a31b2a62804c8925a1c352f407831865bebc005b7f01676b5ac9

    SHA512

    33dd2fbc290c8feb31570e200f469729d5385e3f214edb4299b47bd841a0cd24a9ea211808e6c58cef63a812b27558852dbed2daf0cfac8953b3d028fd019848

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HAWB#68564359.pdf.js
    Filesize

    4.5MB

    MD5

    9cf2c793029ae8dd84a387ba66e8c432

    SHA1

    48f6d8e5c4f55434a3d1fdc1531bd37fb6248d10

    SHA256

    d76d9fa7fa75a31b2a62804c8925a1c352f407831865bebc005b7f01676b5ac9

    SHA512

    33dd2fbc290c8feb31570e200f469729d5385e3f214edb4299b47bd841a0cd24a9ea211808e6c58cef63a812b27558852dbed2daf0cfac8953b3d028fd019848

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HAWB#68564359.pdf.js
    Filesize

    4.5MB

    MD5

    9cf2c793029ae8dd84a387ba66e8c432

    SHA1

    48f6d8e5c4f55434a3d1fdc1531bd37fb6248d10

    SHA256

    d76d9fa7fa75a31b2a62804c8925a1c352f407831865bebc005b7f01676b5ac9

    SHA512

    33dd2fbc290c8feb31570e200f469729d5385e3f214edb4299b47bd841a0cd24a9ea211808e6c58cef63a812b27558852dbed2daf0cfac8953b3d028fd019848

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xQgwkAjhRq.js
    Filesize

    346KB

    MD5

    0fbcb6f83b0f64e57835d021bb6e917d

    SHA1

    0fa656e1cf06a0ea20e19a4ddd951f0d0d05dc38

    SHA256

    c518c547d809de7ccae1259611bcb52d6fa435cff67c910d25c5b961ddc45466

    SHA512

    70f322596a2ba8e079d39d35a10e771f8269dc08e03713736ba070f6cf34cf9bbcb9ac1065a66ad0a0afb66ad68e000953e593164d8858224ce1aeb4cde5120f

  • C:\Users\Admin\AppData\Roaming\xQgwkAjhRq.js
    Filesize

    346KB

    MD5

    0fbcb6f83b0f64e57835d021bb6e917d

    SHA1

    0fa656e1cf06a0ea20e19a4ddd951f0d0d05dc38

    SHA256

    c518c547d809de7ccae1259611bcb52d6fa435cff67c910d25c5b961ddc45466

    SHA512

    70f322596a2ba8e079d39d35a10e771f8269dc08e03713736ba070f6cf34cf9bbcb9ac1065a66ad0a0afb66ad68e000953e593164d8858224ce1aeb4cde5120f

  • C:\Users\Admin\AppData\Roaming\xQgwkAjhRq.js
    Filesize

    346KB

    MD5

    0fbcb6f83b0f64e57835d021bb6e917d

    SHA1

    0fa656e1cf06a0ea20e19a4ddd951f0d0d05dc38

    SHA256

    c518c547d809de7ccae1259611bcb52d6fa435cff67c910d25c5b961ddc45466

    SHA512

    70f322596a2ba8e079d39d35a10e771f8269dc08e03713736ba070f6cf34cf9bbcb9ac1065a66ad0a0afb66ad68e000953e593164d8858224ce1aeb4cde5120f