Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 15:53

General

  • Target

    Luckygames.js

  • Size

    39KB

  • MD5

    56ca23b7f83cc1d74eb783ff1848b5a5

  • SHA1

    fd67a259ecd29886d77c0afb90a66bd8ec22b567

  • SHA256

    3aa78c393df682a0c837cd7727ede3adfa3082e27cb636f27feb43845db32ded

  • SHA512

    1ae103708708215e35899cc4d93cce9f13476e71344217caeb7021be062dc0bd09520a9e6089643535a72bbefb816d41c4ebc3265ba72a4de6a273ed958f2296

  • SSDEEP

    768:BAPRfvT+ydvBoRjbSYcSqaqAg0ruV3i8Zg/SizIY6gFLxKrywg1SYcSqUHa/pAM8:Bw4zj

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Luckygames.js
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Local\Temp\Luckygames.js
      2⤵
      • Creates scheduled task(s)
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads