Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 00:54

General

  • Target

    f924ea1d9a529af64d57c5daa6f55bab_JaffaCakes118.js

  • Size

    205KB

  • MD5

    f924ea1d9a529af64d57c5daa6f55bab

  • SHA1

    e39ec476abb7acce4e713f15fb121ceed72b12c2

  • SHA256

    872339e661e1a90638d6981b8b09d56cccebdfdfad0fabb2c5100f4c05bccce7

  • SHA512

    3d59266b9bbfa01dd4c694faa42f53d8c87eae2698cfdfdd941eaa6cfaeeb2383c0fdf4deb32f4c0ecaf8ffa671737ee7d6acbd186ef8ee3c0ef85e79719140c

  • SSDEEP

    6144:tU5lqJ5dGjL4i86p4hLznblMs57Rn+eiX:+Ed4E5bh/RXC

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\f924ea1d9a529af64d57c5daa6f55bab_JaffaCakes118.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\LQlAlqxPqv.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      PID:2060
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\edvxhgrf.txt"
      2⤵
        PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\LQlAlqxPqv.js
      Filesize

      10KB

      MD5

      60b4571a8ea0c638af1345fc7a0a3c83

      SHA1

      982907d9eb4134ff8f49c9b77006c26b71275a2e

      SHA256

      548dd0948082a5cf5bbb25c171cc0f49b59bcad7b89b5c450e5818292e500711

      SHA512

      e1110e8478db3a2fe1f4db2b2941fa5684cb0f52cce314a1d365b5ae21fee40ef6f6ae4aa390e461b59f594612dcb0038c47da457cbb9dad6bf6ffa7448e423b

    • C:\Users\Admin\AppData\Roaming\edvxhgrf.txt
      Filesize

      92KB

      MD5

      2e458a59025b390fbdf7d3717314b507

      SHA1

      d5a84f501bfa81682ebde5e31a68794140141785

      SHA256

      6b723bd260b53c68c716ef218c78718d3e99ab4d4238a4bd823fd0cd6ec8007b

      SHA512

      2b463bc4ef98264560abad47053549c463fc9ee098c97cd60d58c959ba67f4ddf2ca60856f6564802a9f056740fbedbb6bdc829388c136c13b334563465d1f22

    • memory/1928-35-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-36-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-25-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-28-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-33-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-34-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-8-0x00000000022E0000-0x00000000052E0000-memory.dmp
      Filesize

      48.0MB

    • memory/1928-17-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-37-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-45-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-46-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-50-0x00000000022E0000-0x00000000052E0000-memory.dmp
      Filesize

      48.0MB

    • memory/1928-57-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/1928-61-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB