General

  • Target

    s6a8Paymentreceipt.js

  • Size

    81KB

  • Sample

    211025-yldzlsgfb4

  • MD5

    d8953385a8ee8490c61653b1d3e9917c

  • SHA1

    03760668db8b6757eab5e19b76a71b64d8836b1b

  • SHA256

    6d420d14c9f651adff3bcde6a5e072278c4089585a4df9cfa9e3f4ef69640f83

  • SHA512

    e28701e4f0816c97e5b8f5c5bfc34d2f00783ddc382006633750b9655a7cfaeaa4b7c4daf446eb9df071d9026074e11cc5a52bf7e077d1f6411cf77f35761ed9

Malware Config

Extracted

Family

vjw0rm

C2

http://6200js.duckdns.org:6200

Targets

    • Target

      s6a8Paymentreceipt.js

    • Size

      81KB

    • MD5

      d8953385a8ee8490c61653b1d3e9917c

    • SHA1

      03760668db8b6757eab5e19b76a71b64d8836b1b

    • SHA256

      6d420d14c9f651adff3bcde6a5e072278c4089585a4df9cfa9e3f4ef69640f83

    • SHA512

      e28701e4f0816c97e5b8f5c5bfc34d2f00783ddc382006633750b9655a7cfaeaa4b7c4daf446eb9df071d9026074e11cc5a52bf7e077d1f6411cf77f35761ed9

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks