Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 01:08

General

  • Target

    203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f.js

  • Size

    23KB

  • MD5

    b43b26e225000fb00800a9146e0e8fd8

  • SHA1

    bee1172d3b121eb67cac1fb1f3ce37d7efa10d55

  • SHA256

    203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f

  • SHA512

    82b253ff647b91d9ee3ffcbf5f3c3e14ceafbb04dc53479d8f2a40c420734efb93c6067a8705489936fefd3a6462ebd45be5b47416aa1782950f8043574b0a65

  • SSDEEP

    384:TR50lxft160hWVE6pqRXkRwhuzieIgJkCnkvqiFmCaVCmmaJ7dyXQntXCfmM56:TRSxV1MEhRXkR7ieIChnkiBljmaJ78XC

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 16 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f.js
      2⤵
      • Creates scheduled task(s)
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads