General

  • Target

    Remittance-634731.js

  • Size

    462KB

  • Sample

    210819-xa8aenz94n

  • MD5

    526e79a834bb7c263ee552706e8ca417

  • SHA1

    088706831253c13f4d77a76c3e9c4e85ac15e104

  • SHA256

    421c6e4dc68b3eb178243788435e0346b78fae06ffa5126c7b95bd222da0f9d9

  • SHA512

    8bb57999c72b37b2572c166c46026f53c5746992c0a7019f5aa74651e87bef9042254d031412c458a9542e38f61304756787822ffc4ef2ffcf3bd1ae07ccb59f

Malware Config

Targets

    • Target

      Remittance-634731.js

    • Size

      462KB

    • MD5

      526e79a834bb7c263ee552706e8ca417

    • SHA1

      088706831253c13f4d77a76c3e9c4e85ac15e104

    • SHA256

      421c6e4dc68b3eb178243788435e0346b78fae06ffa5126c7b95bd222da0f9d9

    • SHA512

      8bb57999c72b37b2572c166c46026f53c5746992c0a7019f5aa74651e87bef9042254d031412c458a9542e38f61304756787822ffc4ef2ffcf3bd1ae07ccb59f

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks