Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 16:01

General

  • Target

    $RECYCLE.BIN/$R5K4GOK.js

  • Size

    9.0MB

  • MD5

    2fe9e3828a214aedecdfe07148b67070

  • SHA1

    8a6653fc596bb68fdfcb50516dfb61d745bd5dbf

  • SHA256

    a7ea02884d2af760f1bb1e0c7f7b65cfa40825ed236d7ba2a93a57c0369ba4c2

  • SHA512

    fa3b3b2b8e17d131f4175d6d0eae1f4006eb7f34c0e70e8b93c93e80802da93f8e15fb36e6914a53403202be8eaacf241a05834f29b6b2c9c76f42840378e052

  • SSDEEP

    96:7ZH1uy5XIWBof2lcJc9FJtSPBkk+l4Py5zfI2X2D2xRO1IXyYRZGzO00d4Qn19dz:7ZVhSWx1rSOX2D2rzpRZYO00x9nVLxK

Malware Config

Extracted

Family

vjw0rm

C2

http://veegod.duckdns.org:7777

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\$RECYCLE.BIN\$R5K4GOK.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\$R5K4GOK.js
      2⤵
      • Creates scheduled task(s)
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads