General

  • Target

    E-receipt #202110206-NNG.js

  • Size

    790KB

  • Sample

    230207-agmh7abg5t

  • MD5

    5347f986bc63f447116cc3ff9c991c38

  • SHA1

    88936a5c4be3c38e1a6793b7be22c62924fe9421

  • SHA256

    c3708ca56dc71073eed421b174b58df12381eea2db4ae7b5966b02a7ea3a175b

  • SHA512

    88aa6ae306d33c43a1df01e93c295aa170d8192bf335b667af50fc3c925f99e3f811a41ce36f9845271beed730b6845d904bdb9a25fd020fc6e0906eea22295f

  • SSDEEP

    384:zjYMb67+0Ljek5tpTzADckX4gcch7688KCtDEj/ZjlNO3pOmDZp:pY+KestpTocfchV8VEjBjlNO5OkZp

Malware Config

Extracted

Family

vjw0rm

C2

http://wenotgivingup.duckdns.org:7992

Targets

    • Target

      E-receipt #202110206-NNG.js

    • Size

      790KB

    • MD5

      5347f986bc63f447116cc3ff9c991c38

    • SHA1

      88936a5c4be3c38e1a6793b7be22c62924fe9421

    • SHA256

      c3708ca56dc71073eed421b174b58df12381eea2db4ae7b5966b02a7ea3a175b

    • SHA512

      88aa6ae306d33c43a1df01e93c295aa170d8192bf335b667af50fc3c925f99e3f811a41ce36f9845271beed730b6845d904bdb9a25fd020fc6e0906eea22295f

    • SSDEEP

      384:zjYMb67+0Ljek5tpTzADckX4gcch7688KCtDEj/ZjlNO3pOmDZp:pY+KestpTocfchV8VEjBjlNO5OkZp

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks