Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2023 20:29

General

  • Target

    734861f4226848bb53bcb7fbf84766128d04a251574ffe039f310050a2b8340c.vbs.js

  • Size

    95.4MB

  • MD5

    908c8875c901cb573703ee5ca873d559

  • SHA1

    375c29372950e7ac683827c811b7bacdfbdc3882

  • SHA256

    734861f4226848bb53bcb7fbf84766128d04a251574ffe039f310050a2b8340c

  • SHA512

    df29cb9d8ac1fa6c4a88f166f62e59c2715c87221d19ec84786e219b6a98d9a5cf3ac277d0e2f0c6e8bdf6c355f314240c3911866ca3fda81cab27d0e7166ba8

  • SSDEEP

    192:8ZVh7aiI1rk2H2ZSm35+vhOJzLq8MyOY:mVciI1S4YZPMVY

Malware Config

Extracted

Family

vjw0rm

C2

http://js8100.duckdns.org:8100

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\734861f4226848bb53bcb7fbf84766128d04a251574ffe039f310050a2b8340c.vbs.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\734861f4226848bb53bcb7fbf84766128d04a251574ffe039f310050a2b8340c.vbs.js
      2⤵
      • Creates scheduled task(s)
      PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads