Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 10:24

General

  • Target

    6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50.js

  • Size

    3KB

  • MD5

    b226987db14d44762e9ebefcda95e144

  • SHA1

    d86eac68820c39703e52142d3bf450525a9f8d6c

  • SHA256

    6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50

  • SHA512

    c937e645be893774627bb9849c043f0ce0f9a35b39e843d2489124eaafe650ad55002dc90d1df68e6815950fb8f197a3cee73282eea19b2a701600aaba7775f2

Malware Config

Extracted

Family

vjw0rm

C2

http://ourvjworm.duckdns.org:7974

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50.js
      2⤵
      • Creates scheduled task(s)
      PID:1188

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads